|
|
|
@ -865,13 +865,13 @@ hide:
|
|
|
|
|
| libswscale5 | CVE-2020-20451 | LOW | 7:4.2.4-1ubuntu0.1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451</a><br><a href="https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb">https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html">https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href="https://trac.ffmpeg.org/ticket/8094">https://trac.ffmpeg.org/ticket/8094</a><br></details> |
|
|
|
|
|
| libswscale5 | CVE-2020-20453 | LOW | 7:4.2.4-1ubuntu0.1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html">https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html</a><br><a href="https://trac.ffmpeg.org/ticket/8003">https://trac.ffmpeg.org/ticket/8003</a><br><a href="https://www.debian.org/security/2021/dsa-4990">https://www.debian.org/security/2021/dsa-4990</a><br><a href="https://www.debian.org/security/2021/dsa-4998">https://www.debian.org/security/2021/dsa-4998</a><br></details> |
|
|
|
|
|
| libtasn1-6 | CVE-2018-1000654 | LOW | 4.16.0-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html</a><br><a href="http://www.securityfocus.com/bid/105151">http://www.securityfocus.com/bid/105151</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654</a><br><a href="https://gitlab.com/gnutls/libtasn1/issues/4">https://gitlab.com/gnutls/libtasn1/issues/4</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2022-0865 | MEDIUM | 4.1.0+git191117-2ubuntu0.20.04.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0865">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0865</a><br><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0865.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0865.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/commit/a1c933dabd0e1c54a412f3f84ae0aa58115c6067">https://gitlab.com/libtiff/libtiff/-/commit/a1c933dabd0e1c54a412f3f84ae0aa58115c6067</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/385">https://gitlab.com/libtiff/libtiff/-/issues/385</a><br><a href="https://gitlab.com/libtiff/libtiff/-/merge_requests/306">https://gitlab.com/libtiff/libtiff/-/merge_requests/306</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2022-0891 | MEDIUM | 4.1.0+git191117-2ubuntu0.20.04.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0891">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0891</a><br><a href="https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c">https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c</a><br><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0891.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0891.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c">https://gitlab.com/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/380">https://gitlab.com/libtiff/libtiff/-/issues/380</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/382">https://gitlab.com/libtiff/libtiff/-/issues/382</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2022-0865 | MEDIUM | 4.1.0+git191117-2ubuntu0.20.04.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0865">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0865</a><br><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0865.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0865.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/commit/a1c933dabd0e1c54a412f3f84ae0aa58115c6067">https://gitlab.com/libtiff/libtiff/-/commit/a1c933dabd0e1c54a412f3f84ae0aa58115c6067</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/385">https://gitlab.com/libtiff/libtiff/-/issues/385</a><br><a href="https://gitlab.com/libtiff/libtiff/-/merge_requests/306">https://gitlab.com/libtiff/libtiff/-/merge_requests/306</a><br><a href="https://www.debian.org/security/2022/dsa-5108">https://www.debian.org/security/2022/dsa-5108</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2022-0891 | MEDIUM | 4.1.0+git191117-2ubuntu0.20.04.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0891">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0891</a><br><a href="https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c">https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c</a><br><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0891.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0891.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c">https://gitlab.com/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/380">https://gitlab.com/libtiff/libtiff/-/issues/380</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/382">https://gitlab.com/libtiff/libtiff/-/issues/382</a><br><a href="https://www.debian.org/security/2022/dsa-5108">https://www.debian.org/security/2022/dsa-5108</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2018-10126 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2786">http://bugzilla.maptools.org/show_bug.cgi?id=2786</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2020-35522 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1932037">https://bugzilla.redhat.com/show_bug.cgi?id=1932037</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35522">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35522</a><br><a href="https://gitlab.com/libtiff/libtiff/-/merge_requests/165">https://gitlab.com/libtiff/libtiff/-/merge_requests/165</a><br><a href="https://linux.oracle.com/cve/CVE-2020-35522.html">https://linux.oracle.com/cve/CVE-2020-35522.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4241.html">https://linux.oracle.com/errata/ELSA-2021-4241.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/</a><br><a href="https://security.gentoo.org/glsa/202104-06">https://security.gentoo.org/glsa/202104-06</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0009/">https://security.netapp.com/advisory/ntap-20210521-0009/</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2022-0561 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561</a><br><a href="https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef">https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef</a><br><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/362">https://gitlab.com/libtiff/libtiff/-/issues/362</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/</a><br><a href="https://security.netapp.com/advisory/ntap-20220318-0001/">https://security.netapp.com/advisory/ntap-20220318-0001/</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2022-0562 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562</a><br><a href="https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b">https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b</a><br><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/362">https://gitlab.com/libtiff/libtiff/-/issues/362</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/</a><br><a href="https://security.netapp.com/advisory/ntap-20220318-0001/">https://security.netapp.com/advisory/ntap-20220318-0001/</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2022-22844 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/355">https://gitlab.com/libtiff/libtiff/-/issues/355</a><br><a href="https://gitlab.com/libtiff/libtiff/-/merge_requests/287">https://gitlab.com/libtiff/libtiff/-/merge_requests/287</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html</a><br><a href="https://security.netapp.com/advisory/ntap-20220311-0002/">https://security.netapp.com/advisory/ntap-20220311-0002/</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2022-0561 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561</a><br><a href="https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef">https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef</a><br><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/362">https://gitlab.com/libtiff/libtiff/-/issues/362</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/</a><br><a href="https://security.netapp.com/advisory/ntap-20220318-0001/">https://security.netapp.com/advisory/ntap-20220318-0001/</a><br><a href="https://www.debian.org/security/2022/dsa-5108">https://www.debian.org/security/2022/dsa-5108</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2022-0562 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562</a><br><a href="https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b">https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b</a><br><a href="https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json">https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/362">https://gitlab.com/libtiff/libtiff/-/issues/362</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/</a><br><a href="https://security.netapp.com/advisory/ntap-20220318-0001/">https://security.netapp.com/advisory/ntap-20220318-0001/</a><br><a href="https://www.debian.org/security/2022/dsa-5108">https://www.debian.org/security/2022/dsa-5108</a><br></details> |
|
|
|
|
|
| libtiff5 | CVE-2022-22844 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/355">https://gitlab.com/libtiff/libtiff/-/issues/355</a><br><a href="https://gitlab.com/libtiff/libtiff/-/merge_requests/287">https://gitlab.com/libtiff/libtiff/-/merge_requests/287</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html</a><br><a href="https://security.netapp.com/advisory/ntap-20220311-0002/">https://security.netapp.com/advisory/ntap-20220311-0002/</a><br><a href="https://www.debian.org/security/2022/dsa-5108">https://www.debian.org/security/2022/dsa-5108</a><br></details> |
|
|
|
|
|
| libuuid1 | CVE-2021-3995 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995</a><br><a href="https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes">https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes</a><br><a href="https://ubuntu.com/security/notices/USN-5279-1">https://ubuntu.com/security/notices/USN-5279-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/24/2">https://www.openwall.com/lists/oss-security/2022/01/24/2</a><br></details> |
|
|
|
|
|
| libuuid1 | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996</a><br><a href="https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes">https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes</a><br><a href="https://ubuntu.com/security/notices/USN-5279-1">https://ubuntu.com/security/notices/USN-5279-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/24/2">https://www.openwall.com/lists/oss-security/2022/01/24/2</a><br></details> |
|
|
|
|
|
| libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
|
|
|
|
@ -883,7 +883,7 @@ hide:
|
|
|
|
|
| linux-libc-dev | CVE-2022-0002 | HIGH | 5.4.0-97.110 | 5.4.0-104.118 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/18/2">http://www.openwall.com/lists/oss-security/2022/03/18/2</a><br><a href="https://community.intel.com/t5/Blogs/Products-and-Solutions/Security/Chips-Salsa-Episode-12-March-2022-Security-Advisories/post/1365250">https://community.intel.com/t5/Blogs/Products-and-Solutions/Security/Chips-Salsa-Episode-12-March-2022-Security-Advisories/post/1365250</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0002">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0002</a><br><a href="https://intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html">https://intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html</a><br><a href="https://ubuntu.com/security/notices/USN-5317-1">https://ubuntu.com/security/notices/USN-5317-1</a><br><a href="https://ubuntu.com/security/notices/USN-5318-1">https://ubuntu.com/security/notices/USN-5318-1</a><br><a href="https://ubuntu.com/security/notices/USN-5319-1">https://ubuntu.com/security/notices/USN-5319-1</a><br><a href="https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/BHI">https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/BHI</a><br><a href="https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html">https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html</a><br><a href="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html">https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html</a><br><a href="https://www.vusec.net/projects/bhi-spectre-bhb/">https://www.vusec.net/projects/bhi-spectre-bhb/</a><br></details> |
|
|
|
|
|
| linux-libc-dev | CVE-2022-0492 | HIGH | 5.4.0-97.110 | 5.4.0-105.119 | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html">http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2051505">https://bugzilla.redhat.com/show_bug.cgi?id=2051505</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0492</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=24f6008564183aa120d07c03d9289519c2fe02af</a><br><a href="https://linux.oracle.com/cve/CVE-2022-0492.html">https://linux.oracle.com/cve/CVE-2022-0492.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-9245.html">https://linux.oracle.com/errata/ELSA-2022-9245.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html</a><br><a href="https://ubuntu.com/security/notices/USN-5302-1">https://ubuntu.com/security/notices/USN-5302-1</a><br><a href="https://ubuntu.com/security/notices/USN-5337-1">https://ubuntu.com/security/notices/USN-5337-1</a><br><a href="https://ubuntu.com/security/notices/USN-5338-1">https://ubuntu.com/security/notices/USN-5338-1</a><br><a href="https://ubuntu.com/security/notices/USN-5339-1">https://ubuntu.com/security/notices/USN-5339-1</a><br><a href="https://ubuntu.com/security/notices/USN-5343-1">https://ubuntu.com/security/notices/USN-5343-1</a><br><a href="https://www.debian.org/security/2022/dsa-5095">https://www.debian.org/security/2022/dsa-5095</a><br><a href="https://www.debian.org/security/2022/dsa-5096">https://www.debian.org/security/2022/dsa-5096</a><br><a href="https://www.openwall.com/lists/oss-security/2022/02/04/1">https://www.openwall.com/lists/oss-security/2022/02/04/1</a><br></details> |
|
|
|
|
|
| linux-libc-dev | CVE-2022-23960 | HIGH | 5.4.0-97.110 | 5.4.0-104.118 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/18/2">http://www.openwall.com/lists/oss-security/2022/03/18/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23960">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23960</a><br><a href="https://developer.arm.com/documentation/ka004995/latest/">https://developer.arm.com/documentation/ka004995/latest/</a><br><a href="https://developer.arm.com/support/arm-security-updates">https://developer.arm.com/support/arm-security-updates</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/spectre-bhb">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/spectre-bhb</a><br><a href="https://linux.oracle.com/cve/CVE-2022-23960.html">https://linux.oracle.com/cve/CVE-2022-23960.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-9245.html">https://linux.oracle.com/errata/ELSA-2022-9245.html</a><br><a href="https://ubuntu.com/security/notices/USN-5317-1">https://ubuntu.com/security/notices/USN-5317-1</a><br><a href="https://ubuntu.com/security/notices/USN-5318-1">https://ubuntu.com/security/notices/USN-5318-1</a><br><a href="https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/BHI">https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/BHI</a><br><a href="https://www.vusec.net/projects/bhi-spectre-bhb/">https://www.vusec.net/projects/bhi-spectre-bhb/</a><br></details> |
|
|
|
|
|
| linux-libc-dev | CVE-2022-25636 | HIGH | 5.4.0-97.110 | 5.4.0-104.118 | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html">http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html</a><br><a href="http://www.openwall.com/lists/oss-security/2022/02/22/1">http://www.openwall.com/lists/oss-security/2022/02/22/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25636">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25636</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6">https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6</a><br><a href="https://github.com/Bonfee/CVE-2022-25636">https://github.com/Bonfee/CVE-2022-25636</a><br><a href="https://linux.oracle.com/cve/CVE-2022-25636.html">https://linux.oracle.com/cve/CVE-2022-25636.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-9245.html">https://linux.oracle.com/errata/ELSA-2022-9245.html</a><br><a href="https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/">https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/</a><br><a href="https://ubuntu.com/security/notices/USN-5317-1">https://ubuntu.com/security/notices/USN-5317-1</a><br><a href="https://ubuntu.com/security/notices/USN-5318-1">https://ubuntu.com/security/notices/USN-5318-1</a><br><a href="https://www.debian.org/security/2022/dsa-5095">https://www.debian.org/security/2022/dsa-5095</a><br><a href="https://www.openwall.com/lists/oss-security/2022/02/21/2">https://www.openwall.com/lists/oss-security/2022/02/21/2</a><br></details> |
|
|
|
|
|
| linux-libc-dev | CVE-2022-25636 | HIGH | 5.4.0-97.110 | 5.4.0-104.118 | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html">http://packetstormsecurity.com/files/166444/Kernel-Live-Patch-Security-Notice-LSN-0085-1.html</a><br><a href="http://www.openwall.com/lists/oss-security/2022/02/22/1">http://www.openwall.com/lists/oss-security/2022/02/22/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25636">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25636</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6">https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6</a><br><a href="https://github.com/Bonfee/CVE-2022-25636">https://github.com/Bonfee/CVE-2022-25636</a><br><a href="https://linux.oracle.com/cve/CVE-2022-25636.html">https://linux.oracle.com/cve/CVE-2022-25636.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-9245.html">https://linux.oracle.com/errata/ELSA-2022-9245.html</a><br><a href="https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/">https://nickgregory.me/linux/security/2022/03/12/cve-2022-25636/</a><br><a href="https://security.netapp.com/advisory/ntap-20220325-0002/">https://security.netapp.com/advisory/ntap-20220325-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5317-1">https://ubuntu.com/security/notices/USN-5317-1</a><br><a href="https://ubuntu.com/security/notices/USN-5318-1">https://ubuntu.com/security/notices/USN-5318-1</a><br><a href="https://www.debian.org/security/2022/dsa-5095">https://www.debian.org/security/2022/dsa-5095</a><br><a href="https://www.openwall.com/lists/oss-security/2022/02/21/2">https://www.openwall.com/lists/oss-security/2022/02/21/2</a><br></details> |
|
|
|
|
|
| linux-libc-dev | CVE-2013-7445 | MEDIUM | 5.4.0-97.110 | | <details><summary>Expand...</summary><a href="https://bugzilla.kernel.org/show_bug.cgi?id=60533">https://bugzilla.kernel.org/show_bug.cgi?id=60533</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445</a><br><a href="https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)">https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)</a><br></details> |
|
|
|
|
|
| linux-libc-dev | CVE-2015-8553 | MEDIUM | 5.4.0-97.110 | | <details><summary>Expand...</summary><a href="http://thread.gmane.org/gmane.linux.kernel/1924087/focus=1930758 (regression mention)">http://thread.gmane.org/gmane.linux.kernel/1924087/focus=1930758 (regression mention)</a><br><a href="http://xenbits.xen.org/xsa/advisory-120.html">http://xenbits.xen.org/xsa/advisory-120.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8553">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8553</a><br><a href="https://seclists.org/bugtraq/2019/Aug/18">https://seclists.org/bugtraq/2019/Aug/18</a><br><a href="https://www.debian.org/security/2019/dsa-4497">https://www.debian.org/security/2019/dsa-4497</a><br></details> |
|
|
|
|
|
| linux-libc-dev | CVE-2016-8660 | MEDIUM | 5.4.0-97.110 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/13/8">http://www.openwall.com/lists/oss-security/2016/10/13/8</a><br><a href="http://www.securityfocus.com/bid/93558">http://www.securityfocus.com/bid/93558</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1384851">https://bugzilla.redhat.com/show_bug.cgi?id=1384851</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660</a><br><a href="https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/">https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/</a><br><a href="https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2">https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2</a><br><a href="https://marc.info/?l=linux-xfs&m=149498118228320&w=2">https://marc.info/?l=linux-xfs&m=149498118228320&w=2</a><br></details> |
|
|
|
|
@ -1015,6 +1015,7 @@ hide:
|
|
|
|
|
| util-linux | CVE-2021-3996 | MEDIUM | 2.34-0.1ubuntu9.1 | 2.34-0.1ubuntu9.3 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996</a><br><a href="https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes">https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes</a><br><a href="https://ubuntu.com/security/notices/USN-5279-1">https://ubuntu.com/security/notices/USN-5279-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/24/2">https://www.openwall.com/lists/oss-security/2022/01/24/2</a><br></details> |
|
|
|
|
|
| wget | CVE-2021-31879 | MEDIUM | 1.20.3-1ubuntu2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879</a><br><a href="https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html">https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html</a><br><a href="https://savannah.gnu.org/bugs/?56909">https://savannah.gnu.org/bugs/?56909</a><br><a href="https://security.netapp.com/advisory/ntap-20210618-0002/">https://security.netapp.com/advisory/ntap-20210618-0002/</a><br></details> |
|
|
|
|
|
| x11-common | CVE-2012-1093 | LOW | 1:7.7+19ubuntu14 | | <details><summary>Expand...</summary><a href="http://vladz.devzero.fr/012_x11-common-vuln.html">http://vladz.devzero.fr/012_x11-common-vuln.html</a><br><a href="http://www.openwall.com/lists/oss-security/2012/02/29/1">http://www.openwall.com/lists/oss-security/2012/02/29/1</a><br><a href="http://www.openwall.com/lists/oss-security/2012/03/01/1">http://www.openwall.com/lists/oss-security/2012/03/01/1</a><br><a href="https://access.redhat.com/security/cve/cve-2012-1093">https://access.redhat.com/security/cve/cve-2012-1093</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2012-1093">https://security-tracker.debian.org/tracker/CVE-2012-1093</a><br></details> |
|
|
|
|
|
| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2ubuntu1.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br></details> |
|
|
|
|
|
|
|
|
|
|
**node-pkg**
|
|
|
|
|
|