|
|
|
@ -44,7 +44,7 @@ hide:
|
|
|
|
|
|
|
|
|
|
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
|
|
|
|
|
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
|
|
|
|
|
tccr.io/truecharts/plex:v1.26.1.5798@sha256:06b9961b371588795aa58f16adf19cbb87d5ca5ba32f52119d92104a173a1c03
|
|
|
|
|
tccr.io/truecharts/plex:v1.26.2.5797@sha256:35bffb85b500215d3398c1a0af7905913b6a572c70ac4c0edb96c8ffae3ff637
|
|
|
|
|
|
|
|
|
|
##### Scan Results
|
|
|
|
|
|
|
|
|
@ -91,7 +91,7 @@ hide:
|
|
|
|
|
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2022/May/33">http://seclists.org/fulldisclosure/2022/May/33</a><br><a href="http://seclists.org/fulldisclosure/2022/May/35">http://seclists.org/fulldisclosure/2022/May/35</a><br><a href="http://seclists.org/fulldisclosure/2022/May/38">http://seclists.org/fulldisclosure/2022/May/38</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://errata.almalinux.org/8/ALSA-2022-2201.html">https://errata.almalinux.org/8/ALSA-2022-2201.html</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4">https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5</a><br><a href="https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ">https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ</a><br><a href="https://linux.oracle.com/cve/CVE-2018-25032.html">https://linux.oracle.com/cve/CVE-2018-25032.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-2213.html">https://linux.oracle.com/errata/ELSA-2022-2213.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://security.netapp.com/advisory/ntap-20220526-0009/">https://security.netapp.com/advisory/ntap-20220526-0009/</a><br><a href="https://support.apple.com/kb/HT213255">https://support.apple.com/kb/HT213255</a><br><a href="https://support.apple.com/kb/HT213256">https://support.apple.com/kb/HT213256</a><br><a href="https://support.apple.com/kb/HT213257">https://support.apple.com/kb/HT213257</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
#### Container: tccr.io/truecharts/plex:v1.26.1.5798@sha256:06b9961b371588795aa58f16adf19cbb87d5ca5ba32f52119d92104a173a1c03 (ubuntu 20.04)
|
|
|
|
|
#### Container: tccr.io/truecharts/plex:v1.26.2.5797@sha256:35bffb85b500215d3398c1a0af7905913b6a572c70ac4c0edb96c8ffae3ff637 (ubuntu 20.04)
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
**ubuntu**
|
|
|
|
@ -105,6 +105,8 @@ hide:
|
|
|
|
|
| dpkg | CVE-2022-1664 | MEDIUM | 1.19.7ubuntu3 | 1.19.7ubuntu3.2 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1664">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1664</a><br><a href="https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=1f23dddc17f69c9598477098c7fb9936e15fa495">https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=1f23dddc17f69c9598477098c7fb9936e15fa495</a><br><a href="https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=58814cacee39c4ce9e2cd0e3a3b9b57ad437eff5">https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=58814cacee39c4ce9e2cd0e3a3b9b57ad437eff5</a><br><a href="https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=7a6c03cb34d4a09f35df2f10779cbf1b70a5200b">https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=7a6c03cb34d4a09f35df2f10779cbf1b70a5200b</a><br><a href="https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=faa4c92debe45412bfcf8a44f26e827800bb24be">https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=faa4c92debe45412bfcf8a44f26e827800bb24be</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00033.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00033.html</a><br><a href="https://lists.debian.org/debian-security-announce/2022/msg00115.html">https://lists.debian.org/debian-security-announce/2022/msg00115.html</a><br><a href="https://ubuntu.com/security/notices/USN-5446-1">https://ubuntu.com/security/notices/USN-5446-1</a><br><a href="https://ubuntu.com/security/notices/USN-5446-2">https://ubuntu.com/security/notices/USN-5446-2</a><br></details> |
|
|
|
|
|
| e2fsprogs | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1304">https://access.redhat.com/security/cve/CVE-2022-1304</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2069726">https://bugzilla.redhat.com/show_bug.cgi?id=2069726</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304</a><br><a href="https://marc.info/?l=linux-ext4&m=165056234501732&w=2">https://marc.info/?l=linux-ext4&m=165056234501732&w=2</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1304">https://nvd.nist.gov/vuln/detail/CVE-2022-1304</a><br></details> |
|
|
|
|
|
| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3671">https://access.redhat.com/security/cve/CVE-2021-3671</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3671">https://nvd.nist.gov/vuln/detail/CVE-2021-3671</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
|
|
|
|
|
| libc-bin | CVE-2016-20013 | LOW | 2.31-0ubuntu9.7 | | <details><summary>Expand...</summary><a href="https://akkadia.org/drepper/SHA-crypt.txt">https://akkadia.org/drepper/SHA-crypt.txt</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013</a><br><a href="https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/">https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/</a><br><a href="https://twitter.com/solardiz/status/795601240151457793">https://twitter.com/solardiz/status/795601240151457793</a><br></details> |
|
|
|
|
|
| libc6 | CVE-2016-20013 | LOW | 2.31-0ubuntu9.7 | | <details><summary>Expand...</summary><a href="https://akkadia.org/drepper/SHA-crypt.txt">https://akkadia.org/drepper/SHA-crypt.txt</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013</a><br><a href="https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/">https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/</a><br><a href="https://twitter.com/solardiz/status/795601240151457793">https://twitter.com/solardiz/status/795601240151457793</a><br></details> |
|
|
|
|
|
| libcom-err2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1304">https://access.redhat.com/security/cve/CVE-2022-1304</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2069726">https://bugzilla.redhat.com/show_bug.cgi?id=2069726</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304</a><br><a href="https://marc.info/?l=linux-ext4&m=165056234501732&w=2">https://marc.info/?l=linux-ext4&m=165056234501732&w=2</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1304">https://nvd.nist.gov/vuln/detail/CVE-2022-1304</a><br></details> |
|
|
|
|
|
| libcurl4 | CVE-2022-27782 | MEDIUM | 7.68.0-1ubuntu2.10 | 7.68.0-1ubuntu2.11 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27782">https://access.redhat.com/security/cve/CVE-2022-27782</a><br><a href="https://curl.se/docs/CVE-2022-27782.html">https://curl.se/docs/CVE-2022-27782.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782</a><br><a href="https://ubuntu.com/security/notices/USN-5412-1">https://ubuntu.com/security/notices/USN-5412-1</a><br></details> |
|
|
|
|
|
| libcurl4 | CVE-2022-27781 | LOW | 7.68.0-1ubuntu2.10 | 7.68.0-1ubuntu2.11 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-27781">https://access.redhat.com/security/cve/CVE-2022-27781</a><br><a href="https://curl.se/docs/CVE-2022-27781.html">https://curl.se/docs/CVE-2022-27781.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781</a><br><a href="https://github.com/curl/curl/commit/f6c335d63f">https://github.com/curl/curl/commit/f6c335d63f</a><br><a href="https://ubuntu.com/security/notices/USN-5412-1">https://ubuntu.com/security/notices/USN-5412-1</a><br></details> |
|
|
|
|
@ -147,6 +149,7 @@ hide:
|
|
|
|
|
| libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3671">https://access.redhat.com/security/cve/CVE-2021-3671</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3671">https://nvd.nist.gov/vuln/detail/CVE-2021-3671</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
|
|
|
|
|
| libxml2 | CVE-2022-29824 | MEDIUM | 2.9.10+dfsg-5ubuntu0.20.04.2 | 2.9.10+dfsg-5ubuntu0.20.04.3 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-29824">https://access.redhat.com/security/cve/CVE-2022-29824</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab">https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab (v2.9.14)">https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab (v2.9.14)</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd">https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd (master)">https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd (master)</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14">https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14</a><br><a href="https://gitlab.gnome.org/GNOME/libxslt/-/tags">https://gitlab.gnome.org/GNOME/libxslt/-/tags</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00023.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00023.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZOBT5Y6Y2QLDDX2HZGMV7MJMWGXORKK/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZOBT5Y6Y2QLDDX2HZGMV7MJMWGXORKK/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3NVZVWFRBXBI3AKZZWUWY6INQQPQVSF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3NVZVWFRBXBI3AKZZWUWY6INQQPQVSF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5363EDV5VHZ5C77ODA43RYDCPMA7ARM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5363EDV5VHZ5C77ODA43RYDCPMA7ARM/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-29824">https://nvd.nist.gov/vuln/detail/CVE-2022-29824</a><br><a href="https://ubuntu.com/security/notices/USN-5422-1">https://ubuntu.com/security/notices/USN-5422-1</a><br><a href="https://www.debian.org/security/2022/dsa-5142">https://www.debian.org/security/2022/dsa-5142</a><br></details> |
|
|
|
|
|
| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.34-4 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2015-9019">https://access.redhat.com/security/cve/CVE-2015-9019</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=758400">https://bugzilla.gnome.org/show_bug.cgi?id=758400</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=934119">https://bugzilla.suse.com/show_bug.cgi?id=934119</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019</a><br></details> |
|
|
|
|
|
| locales | CVE-2016-20013 | LOW | 2.31-0ubuntu9.7 | | <details><summary>Expand...</summary><a href="https://akkadia.org/drepper/SHA-crypt.txt">https://akkadia.org/drepper/SHA-crypt.txt</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013</a><br><a href="https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/">https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/</a><br><a href="https://twitter.com/solardiz/status/795601240151457793">https://twitter.com/solardiz/status/795601240151457793</a><br></details> |
|
|
|
|
|
| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2013-4235">https://access.redhat.com/security/cve/CVE-2013-4235</a><br><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
|
|
|
|
|
| logsave | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1304">https://access.redhat.com/security/cve/CVE-2022-1304</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2069726">https://bugzilla.redhat.com/show_bug.cgi?id=2069726</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304</a><br><a href="https://marc.info/?l=linux-ext4&m=165056234501732&w=2">https://marc.info/?l=linux-ext4&m=165056234501732&w=2</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1304">https://nvd.nist.gov/vuln/detail/CVE-2022-1304</a><br></details> |
|
|
|
|
|
| openssl | CVE-2022-1292 | MEDIUM | 1.1.1f-1ubuntu2.12 | 1.1.1f-1ubuntu2.13 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1292">https://access.redhat.com/security/cve/CVE-2022-1292</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html</a><br><a href="https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html">https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1292">https://nvd.nist.gov/vuln/detail/CVE-2022-1292</a><br><a href="https://ubuntu.com/security/notices/USN-5402-1">https://ubuntu.com/security/notices/USN-5402-1</a><br><a href="https://ubuntu.com/security/notices/USN-5402-2">https://ubuntu.com/security/notices/USN-5402-2</a><br><a href="https://www.debian.org/security/2022/dsa-5139">https://www.debian.org/security/2022/dsa-5139</a><br><a href="https://www.openssl.org/news/secadv/20220503.txt">https://www.openssl.org/news/secadv/20220503.txt</a><br></details> |
|
|
|
|
@ -184,6 +187,8 @@ hide:
|
|
|
|
|
| vim-common | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1619">https://access.redhat.com/security/cve/CVE-2022-1619</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619</a><br><a href="https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe">https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe</a><br><a href="https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450">https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1619">https://nvd.nist.gov/vuln/detail/CVE-2022-1619</a><br></details> |
|
|
|
|
|
| vim-common | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1620">https://access.redhat.com/security/cve/CVE-2022-1620</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620</a><br><a href="https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f">https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f</a><br><a href="https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51">https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1620">https://nvd.nist.gov/vuln/detail/CVE-2022-1620</a><br></details> |
|
|
|
|
|
| vim-common | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1621">https://access.redhat.com/security/cve/CVE-2022-1621</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621</a><br><a href="https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b">https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b</a><br><a href="https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)">https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)</a><br><a href="https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb">https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1621">https://nvd.nist.gov/vuln/detail/CVE-2022-1621</a><br></details> |
|
|
|
|
|
| vim-common | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1927">https://access.redhat.com/security/cve/CVE-2022-1927</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927</a><br><a href="https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010">https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010</a><br><a href="https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)">https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)</a><br><a href="https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777">https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777</a><br></details> |
|
|
|
|
|
| vim-common | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942</a><br><a href="https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d">https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d</a><br><a href="https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)">https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)</a><br><a href="https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071">https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071</a><br></details> |
|
|
|
|
|
| vim-common | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-3973">https://access.redhat.com/security/cve/CVE-2021-3973</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973</a><br><a href="https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847">https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847</a><br><a href="https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)">https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)</a><br><a href="https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e">https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3973">https://nvd.nist.gov/vuln/detail/CVE-2021-3973</a><br><a href="https://ubuntu.com/security/notices/USN-5247-1">https://ubuntu.com/security/notices/USN-5247-1</a><br><a href="https://ubuntu.com/security/notices/USN-5433-1">https://ubuntu.com/security/notices/USN-5433-1</a><br></details> |
|
|
|
|
|
| vim-common | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2022/Mar/29">http://seclists.org/fulldisclosure/2022/Mar/29</a><br><a href="http://seclists.org/fulldisclosure/2022/May/35">http://seclists.org/fulldisclosure/2022/May/35</a><br><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-4193">https://access.redhat.com/security/cve/CVE-2021-4193</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193</a><br><a href="https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b">https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b</a><br><a href="https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0">https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0</a><br><a href="https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/">https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/</a><br><a href="https://linux.oracle.com/cve/CVE-2021-4193.html">https://linux.oracle.com/cve/CVE-2021-4193.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0366.html">https://linux.oracle.com/errata/ELSA-2022-0366.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-4193">https://nvd.nist.gov/vuln/detail/CVE-2021-4193</a><br><a href="https://support.apple.com/kb/HT213183">https://support.apple.com/kb/HT213183</a><br><a href="https://support.apple.com/kb/HT213256">https://support.apple.com/kb/HT213256</a><br></details> |
|
|
|
|
|
| vim-common | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0443">https://access.redhat.com/security/cve/CVE-2022-0443</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443</a><br><a href="https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461">https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461</a><br><a href="https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)">https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)</a><br><a href="https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51">https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0443">https://nvd.nist.gov/vuln/detail/CVE-2022-0443</a><br></details> |
|
|
|
|
@ -213,6 +218,8 @@ hide:
|
|
|
|
|
| vim-tiny | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1619">https://access.redhat.com/security/cve/CVE-2022-1619</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619</a><br><a href="https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe">https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe</a><br><a href="https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450">https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1619">https://nvd.nist.gov/vuln/detail/CVE-2022-1619</a><br></details> |
|
|
|
|
|
| vim-tiny | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1620">https://access.redhat.com/security/cve/CVE-2022-1620</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620</a><br><a href="https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f">https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f</a><br><a href="https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51">https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1620">https://nvd.nist.gov/vuln/detail/CVE-2022-1620</a><br></details> |
|
|
|
|
|
| vim-tiny | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1621">https://access.redhat.com/security/cve/CVE-2022-1621</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621</a><br><a href="https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b">https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b</a><br><a href="https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)">https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)</a><br><a href="https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb">https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1621">https://nvd.nist.gov/vuln/detail/CVE-2022-1621</a><br></details> |
|
|
|
|
|
| vim-tiny | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1927">https://access.redhat.com/security/cve/CVE-2022-1927</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927</a><br><a href="https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010">https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010</a><br><a href="https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)">https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)</a><br><a href="https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777">https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777</a><br></details> |
|
|
|
|
|
| vim-tiny | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942</a><br><a href="https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d">https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d</a><br><a href="https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)">https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)</a><br><a href="https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071">https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071</a><br></details> |
|
|
|
|
|
| vim-tiny | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-3973">https://access.redhat.com/security/cve/CVE-2021-3973</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973</a><br><a href="https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847">https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847</a><br><a href="https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)">https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)</a><br><a href="https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e">https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3973">https://nvd.nist.gov/vuln/detail/CVE-2021-3973</a><br><a href="https://ubuntu.com/security/notices/USN-5247-1">https://ubuntu.com/security/notices/USN-5247-1</a><br><a href="https://ubuntu.com/security/notices/USN-5433-1">https://ubuntu.com/security/notices/USN-5433-1</a><br></details> |
|
|
|
|
|
| vim-tiny | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2022/Mar/29">http://seclists.org/fulldisclosure/2022/Mar/29</a><br><a href="http://seclists.org/fulldisclosure/2022/May/35">http://seclists.org/fulldisclosure/2022/May/35</a><br><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-4193">https://access.redhat.com/security/cve/CVE-2021-4193</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193</a><br><a href="https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b">https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b</a><br><a href="https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0">https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0</a><br><a href="https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/">https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/</a><br><a href="https://linux.oracle.com/cve/CVE-2021-4193.html">https://linux.oracle.com/cve/CVE-2021-4193.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0366.html">https://linux.oracle.com/errata/ELSA-2022-0366.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-4193">https://nvd.nist.gov/vuln/detail/CVE-2021-4193</a><br><a href="https://support.apple.com/kb/HT213183">https://support.apple.com/kb/HT213183</a><br><a href="https://support.apple.com/kb/HT213256">https://support.apple.com/kb/HT213256</a><br></details> |
|
|
|
|
|
| vim-tiny | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0443">https://access.redhat.com/security/cve/CVE-2022-0443</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443</a><br><a href="https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461">https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461</a><br><a href="https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)">https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)</a><br><a href="https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51">https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0443">https://nvd.nist.gov/vuln/detail/CVE-2022-0443</a><br></details> |
|
|
|
|
@ -242,6 +249,8 @@ hide:
|
|
|
|
|
| xxd | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1619">https://access.redhat.com/security/cve/CVE-2022-1619</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619</a><br><a href="https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe">https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe</a><br><a href="https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450">https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1619">https://nvd.nist.gov/vuln/detail/CVE-2022-1619</a><br></details> |
|
|
|
|
|
| xxd | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1620">https://access.redhat.com/security/cve/CVE-2022-1620</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620</a><br><a href="https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f">https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f</a><br><a href="https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51">https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1620">https://nvd.nist.gov/vuln/detail/CVE-2022-1620</a><br></details> |
|
|
|
|
|
| xxd | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1621">https://access.redhat.com/security/cve/CVE-2022-1621</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621</a><br><a href="https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b">https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b</a><br><a href="https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)">https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)</a><br><a href="https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb">https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-1621">https://nvd.nist.gov/vuln/detail/CVE-2022-1621</a><br></details> |
|
|
|
|
|
| xxd | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1927">https://access.redhat.com/security/cve/CVE-2022-1927</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927</a><br><a href="https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010">https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010</a><br><a href="https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)">https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)</a><br><a href="https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777">https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777</a><br></details> |
|
|
|
|
|
| xxd | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942</a><br><a href="https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d">https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d</a><br><a href="https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)">https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)</a><br><a href="https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071">https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071</a><br></details> |
|
|
|
|
|
| xxd | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-3973">https://access.redhat.com/security/cve/CVE-2021-3973</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973</a><br><a href="https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847">https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847</a><br><a href="https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)">https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)</a><br><a href="https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e">https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3973">https://nvd.nist.gov/vuln/detail/CVE-2021-3973</a><br><a href="https://ubuntu.com/security/notices/USN-5247-1">https://ubuntu.com/security/notices/USN-5247-1</a><br><a href="https://ubuntu.com/security/notices/USN-5433-1">https://ubuntu.com/security/notices/USN-5433-1</a><br></details> |
|
|
|
|
|
| xxd | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2022/Mar/29">http://seclists.org/fulldisclosure/2022/Mar/29</a><br><a href="http://seclists.org/fulldisclosure/2022/May/35">http://seclists.org/fulldisclosure/2022/May/35</a><br><a href="http://www.openwall.com/lists/oss-security/2022/01/15/1">http://www.openwall.com/lists/oss-security/2022/01/15/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-4193">https://access.redhat.com/security/cve/CVE-2021-4193</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193</a><br><a href="https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b">https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b</a><br><a href="https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0">https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0</a><br><a href="https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/">https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/</a><br><a href="https://linux.oracle.com/cve/CVE-2021-4193.html">https://linux.oracle.com/cve/CVE-2021-4193.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0366.html">https://linux.oracle.com/errata/ELSA-2022-0366.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-4193">https://nvd.nist.gov/vuln/detail/CVE-2021-4193</a><br><a href="https://support.apple.com/kb/HT213183">https://support.apple.com/kb/HT213183</a><br><a href="https://support.apple.com/kb/HT213256">https://support.apple.com/kb/HT213256</a><br></details> |
|
|
|
|
|
| xxd | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0443">https://access.redhat.com/security/cve/CVE-2022-0443</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443</a><br><a href="https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461">https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461</a><br><a href="https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)">https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)</a><br><a href="https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51">https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html">https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0443">https://nvd.nist.gov/vuln/detail/CVE-2022-0443</a><br></details> |
|