@ -17,8 +17,8 @@ hide:
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | < details > < summary > Expand...< / summary > A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. < br > < hr > < br > Container ' RELEASE-NAME-code-server' of Deployment ' RELEASE-NAME-code-server' should set ' securityContext.allowPrivilegeEscalation' to false < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv001" > https://avd.aquasec.com/appshield/ksv001< / a > < br > < / details > |
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | < details > < summary > Expand...< / summary > The container should drop all default capabilities and add only those that are needed for its execution. < br > < hr > < br > Container ' RELEASE-NAME-code-server' of Deployment ' RELEASE-NAME-code-server' should add ' ALL' to ' securityContext.capabilities.drop' < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/" > https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv003" > https://avd.aquasec.com/appshield/ksv003< / a > < br > < / details > |
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | < details > < summary > Expand...< / summary > The container should drop all default capabilities and add only those that are needed for its execution. < br > < hr > < br > Container ' RELEASE-NAME-code-server' of Deployment ' RELEASE-NAME-code-server' should add ' ALL' to ' securityContext.capabilities.drop' < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/" > https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv003" > https://avd.aquasec.com/appshield/ksv003< / a > < br > < / details > |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | < details > < summary > Expand...< / summary > ' runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges. < br > < hr > < br > Container ' RELEASE-NAME-code-server' of Deployment ' RELEASE-NAME-code-server' should set ' securityContext.runAsNonRoot' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv012" > https://avd.aquasec.com/appshield/ksv012< / a > < br > < / details > |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | < details > < summary > Expand...< / summary > ' runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-code-server' should set ' securityContext.runAsNonRoot' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv012" > https://avd.aquasec.com/appshield/ksv012< / a > < br > < / details > |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | < details > < summary > Expand...< / summary > ' runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-code-server' should set ' securityContext.runAsNonRoot' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv012" > https://avd.aquasec.com/appshield/ksv012< / a > < br > < / details > |
| Kubernetes Security Check | KSV013 | Image tag ' :latest' used | LOW | < details > < summary > Expand...< / summary > It is best to avoid using the ' :latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version. < br > < hr > < br > Container ' RELEASE-NAME-code-server' of Deployment ' RELEASE-NAME-code-server' should specify an image tag < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/configuration/overview/#container-images" > https://kubernetes.io/docs/concepts/configuration/overview/#container-images< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv013" > https://avd.aquasec.com/appshield/ksv013< / a > < br > < / details > |
| Kubernetes Security Check | KSV013 | Image tag ' :latest' used | LOW | < details > < summary > Expand...< / summary > It is best to avoid using the ' :latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version. < br > < hr > < br > Container ' RELEASE-NAME-code-server' of Deployment ' RELEASE-NAME-code-server' should specify an image tag < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/configuration/overview/#container-images" > https://kubernetes.io/docs/concepts/configuration/overview/#container-images< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv013" > https://avd.aquasec.com/appshield/ksv013< / a > < br > < / details > |
| Kubernetes Security Check | KSV013 | Image tag ' :latest' used | LOW | < details > < summary > Expand...< / summary > It is best to avoid using the ' :latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-code-server' should specify an image tag < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/configuration/overview/#container-images" > https://kubernetes.io/docs/concepts/configuration/overview/#container-images< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv013" > https://avd.aquasec.com/appshield/ksv013< / a > < br > < / details > |
| Kubernetes Security Check | KSV013 | Image tag ' :latest' used | LOW | < details > < summary > Expand...< / summary > It is best to avoid using the ' :latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-code-server' should specify an image tag < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/configuration/overview/#container-images" > https://kubernetes.io/docs/concepts/configuration/overview/#container-images< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv013" > https://avd.aquasec.com/appshield/ksv013< / a > < br > < / details > |
@ -30,7 +30,6 @@ hide:
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with user ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-code-server' should set ' securityContext.runAsUser' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv020" > https://avd.aquasec.com/appshield/ksv020< / a > < br > < / details > |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with user ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-code-server' should set ' securityContext.runAsUser' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv020" > https://avd.aquasec.com/appshield/ksv020< / a > < br > < / details > |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with group ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' RELEASE-NAME-code-server' of Deployment ' RELEASE-NAME-code-server' should set ' securityContext.runAsGroup' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv021" > https://avd.aquasec.com/appshield/ksv021< / a > < br > < / details > |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with group ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' RELEASE-NAME-code-server' of Deployment ' RELEASE-NAME-code-server' should set ' securityContext.runAsGroup' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv021" > https://avd.aquasec.com/appshield/ksv021< / a > < br > < / details > |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with group ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-code-server' should set ' securityContext.runAsGroup' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv021" > https://avd.aquasec.com/appshield/ksv021< / a > < br > < / details > |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with group ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-code-server' should set ' securityContext.runAsGroup' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv021" > https://avd.aquasec.com/appshield/ksv021< / a > < br > < / details > |
| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW | < details > < summary > Expand...< / summary > Containers should be forbidden from running with a root primary or supplementary GID. < br > < hr > < br > Deployment ' RELEASE-NAME-code-server' should set ' spec.securityContext.runAsGroup' , ' spec.securityContext.supplementalGroups[*]' and ' spec.securityContext.fsGroup' to integer greater than 0 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv029" > https://avd.aquasec.com/appshield/ksv029< / a > < br > < / details > |
## Containers
## Containers
@ -253,6 +252,7 @@ hide:
| vim-common | CVE-2021-3974 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6" > https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6< / a > < br > < a href = "https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4" > https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/< / a > < br > < / details > |
| vim-common | CVE-2021-3974 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6" > https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6< / a > < br > < a href = "https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4" > https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/< / a > < br > < / details > |
| vim-common | CVE-2021-3984 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984< / a > < br > < a href = "https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655" > https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655< / a > < br > < a href = "https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)" > https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)< / a > < br > < a href = "https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a" > https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a< / a > < br > < / details > |
| vim-common | CVE-2021-3984 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984< / a > < br > < a href = "https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655" > https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655< / a > < br > < a href = "https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)" > https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)< / a > < br > < a href = "https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a" > https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a< / a > < br > < / details > |
| vim-common | CVE-2021-4019 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019< / a > < br > < a href = "https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142" > https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142< / a > < br > < a href = "https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)" > https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)< / a > < br > < a href = "https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92" > https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/< / a > < br > < / details > |
| vim-common | CVE-2021-4019 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019< / a > < br > < a href = "https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142" > https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142< / a > < br > < a href = "https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)" > https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)< / a > < br > < a href = "https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92" > https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/< / a > < br > < / details > |
| vim-common | CVE-2021-4069 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9" > https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9< / a > < br > < a href = "https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74" > https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74< / a > < br > < / details > |
| vim-common | CVE-2008-4677 | LOW | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6" > http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" > http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html< / a > < br > < a href = "http://secunia.com/advisories/31464" > http://secunia.com/advisories/31464< / a > < br > < a href = "http://secunia.com/advisories/34418" > http://secunia.com/advisories/34418< / a > < br > < a href = "http://www.mandriva.com/security/advisories?name=MDVSA-2008:236" > http://www.mandriva.com/security/advisories?name=MDVSA-2008:236< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2008/10/06/4" > http://www.openwall.com/lists/oss-security/2008/10/06/4< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2008/10/16/2" > http://www.openwall.com/lists/oss-security/2008/10/16/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2008/10/20/2" > http://www.openwall.com/lists/oss-security/2008/10/20/2< / a > < br > < a href = "http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html" > http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html< / a > < br > < a href = "http://www.securityfocus.com/archive/1/495432" > http://www.securityfocus.com/archive/1/495432< / a > < br > < a href = "http://www.securityfocus.com/archive/1/495436" > http://www.securityfocus.com/archive/1/495436< / a > < br > < a href = "http://www.securityfocus.com/bid/30670" > http://www.securityfocus.com/bid/30670< / a > < br > < a href = "http://www.vupen.com/english/advisories/2008/2379" > http://www.vupen.com/english/advisories/2008/2379< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=461750" > https://bugzilla.redhat.com/show_bug.cgi?id=461750< / a > < br > < a href = "https://exchange.xforce.ibmcloud.com/vulnerabilities/44419" > https://exchange.xforce.ibmcloud.com/vulnerabilities/44419< / a > < br > < / details > |
| vim-common | CVE-2008-4677 | LOW | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6" > http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" > http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html< / a > < br > < a href = "http://secunia.com/advisories/31464" > http://secunia.com/advisories/31464< / a > < br > < a href = "http://secunia.com/advisories/34418" > http://secunia.com/advisories/34418< / a > < br > < a href = "http://www.mandriva.com/security/advisories?name=MDVSA-2008:236" > http://www.mandriva.com/security/advisories?name=MDVSA-2008:236< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2008/10/06/4" > http://www.openwall.com/lists/oss-security/2008/10/06/4< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2008/10/16/2" > http://www.openwall.com/lists/oss-security/2008/10/16/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2008/10/20/2" > http://www.openwall.com/lists/oss-security/2008/10/20/2< / a > < br > < a href = "http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html" > http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html< / a > < br > < a href = "http://www.securityfocus.com/archive/1/495432" > http://www.securityfocus.com/archive/1/495432< / a > < br > < a href = "http://www.securityfocus.com/archive/1/495436" > http://www.securityfocus.com/archive/1/495436< / a > < br > < a href = "http://www.securityfocus.com/bid/30670" > http://www.securityfocus.com/bid/30670< / a > < br > < a href = "http://www.vupen.com/english/advisories/2008/2379" > http://www.vupen.com/english/advisories/2008/2379< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=461750" > https://bugzilla.redhat.com/show_bug.cgi?id=461750< / a > < br > < a href = "https://exchange.xforce.ibmcloud.com/vulnerabilities/44419" > https://exchange.xforce.ibmcloud.com/vulnerabilities/44419< / a > < br > < / details > |
| vim-common | CVE-2017-1000382 | LOW | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "http://security.cucumberlinux.com/security/details.php?id=120" > http://security.cucumberlinux.com/security/details.php?id=120< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2017/10/31/1" > http://www.openwall.com/lists/oss-security/2017/10/31/1< / a > < br > < / details > |
| vim-common | CVE-2017-1000382 | LOW | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "http://security.cucumberlinux.com/security/details.php?id=120" > http://security.cucumberlinux.com/security/details.php?id=120< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2017/10/31/1" > http://www.openwall.com/lists/oss-security/2017/10/31/1< / a > < br > < / details > |
| vim-tiny | CVE-2021-3770 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/10/01/1" > http://www.openwall.com/lists/oss-security/2021/10/01/1< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3770" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3770< / a > < br > < a href = "https://github.com/vim/vim/commit/2ddb89f8a94425cda1e5491efc80c1ccccb6e08e" > https://github.com/vim/vim/commit/2ddb89f8a94425cda1e5491efc80c1ccccb6e08e< / a > < br > < a href = "https://github.com/vim/vim/commit/b7081e135a16091c93f6f5f7525a5c58fb7ca9f9" > https://github.com/vim/vim/commit/b7081e135a16091c93f6f5f7525a5c58fb7ca9f9< / a > < br > < a href = "https://huntr.dev/bounties/016ad2f2-07c1-4d14-a8ce-6eed10729365" > https://huntr.dev/bounties/016ad2f2-07c1-4d14-a8ce-6eed10729365< / a > < br > < a href = "https://huntr.dev/bounties/016ad2f2-07c1-4d14-a8ce-6eed10729365/" > https://huntr.dev/bounties/016ad2f2-07c1-4d14-a8ce-6eed10729365/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J2CJLY3CF55I2ULG2X4ENXLSXAXYW5J4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J2CJLY3CF55I2ULG2X4ENXLSXAXYW5J4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4FFQARG3LGREPDZRI4C7ERQL3RJKEWQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4FFQARG3LGREPDZRI4C7ERQL3RJKEWQ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFNTMVZCN4TRTTCAXRLVQ7H2P7FYAIZQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFNTMVZCN4TRTTCAXRLVQ7H2P7FYAIZQ/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5093-1" > https://ubuntu.com/security/notices/USN-5093-1< / a > < br > < / details > |
| vim-tiny | CVE-2021-3770 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/10/01/1" > http://www.openwall.com/lists/oss-security/2021/10/01/1< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3770" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3770< / a > < br > < a href = "https://github.com/vim/vim/commit/2ddb89f8a94425cda1e5491efc80c1ccccb6e08e" > https://github.com/vim/vim/commit/2ddb89f8a94425cda1e5491efc80c1ccccb6e08e< / a > < br > < a href = "https://github.com/vim/vim/commit/b7081e135a16091c93f6f5f7525a5c58fb7ca9f9" > https://github.com/vim/vim/commit/b7081e135a16091c93f6f5f7525a5c58fb7ca9f9< / a > < br > < a href = "https://huntr.dev/bounties/016ad2f2-07c1-4d14-a8ce-6eed10729365" > https://huntr.dev/bounties/016ad2f2-07c1-4d14-a8ce-6eed10729365< / a > < br > < a href = "https://huntr.dev/bounties/016ad2f2-07c1-4d14-a8ce-6eed10729365/" > https://huntr.dev/bounties/016ad2f2-07c1-4d14-a8ce-6eed10729365/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J2CJLY3CF55I2ULG2X4ENXLSXAXYW5J4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J2CJLY3CF55I2ULG2X4ENXLSXAXYW5J4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4FFQARG3LGREPDZRI4C7ERQL3RJKEWQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4FFQARG3LGREPDZRI4C7ERQL3RJKEWQ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFNTMVZCN4TRTTCAXRLVQ7H2P7FYAIZQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFNTMVZCN4TRTTCAXRLVQ7H2P7FYAIZQ/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5093-1" > https://ubuntu.com/security/notices/USN-5093-1< / a > < br > < / details > |
@ -267,6 +267,7 @@ hide:
| vim-tiny | CVE-2021-3974 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6" > https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6< / a > < br > < a href = "https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4" > https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/< / a > < br > < / details > |
| vim-tiny | CVE-2021-3974 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6" > https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6< / a > < br > < a href = "https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4" > https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/< / a > < br > < / details > |
| vim-tiny | CVE-2021-3984 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984< / a > < br > < a href = "https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655" > https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655< / a > < br > < a href = "https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)" > https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)< / a > < br > < a href = "https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a" > https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a< / a > < br > < / details > |
| vim-tiny | CVE-2021-3984 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984< / a > < br > < a href = "https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655" > https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655< / a > < br > < a href = "https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)" > https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)< / a > < br > < a href = "https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a" > https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a< / a > < br > < / details > |
| vim-tiny | CVE-2021-4019 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019< / a > < br > < a href = "https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142" > https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142< / a > < br > < a href = "https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)" > https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)< / a > < br > < a href = "https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92" > https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/< / a > < br > < / details > |
| vim-tiny | CVE-2021-4019 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019< / a > < br > < a href = "https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142" > https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142< / a > < br > < a href = "https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)" > https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)< / a > < br > < a href = "https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92" > https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/< / a > < br > < / details > |
| vim-tiny | CVE-2021-4069 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9" > https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9< / a > < br > < a href = "https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74" > https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74< / a > < br > < / details > |
| vim-tiny | CVE-2008-4677 | LOW | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6" > http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" > http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html< / a > < br > < a href = "http://secunia.com/advisories/31464" > http://secunia.com/advisories/31464< / a > < br > < a href = "http://secunia.com/advisories/34418" > http://secunia.com/advisories/34418< / a > < br > < a href = "http://www.mandriva.com/security/advisories?name=MDVSA-2008:236" > http://www.mandriva.com/security/advisories?name=MDVSA-2008:236< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2008/10/06/4" > http://www.openwall.com/lists/oss-security/2008/10/06/4< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2008/10/16/2" > http://www.openwall.com/lists/oss-security/2008/10/16/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2008/10/20/2" > http://www.openwall.com/lists/oss-security/2008/10/20/2< / a > < br > < a href = "http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html" > http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html< / a > < br > < a href = "http://www.securityfocus.com/archive/1/495432" > http://www.securityfocus.com/archive/1/495432< / a > < br > < a href = "http://www.securityfocus.com/archive/1/495436" > http://www.securityfocus.com/archive/1/495436< / a > < br > < a href = "http://www.securityfocus.com/bid/30670" > http://www.securityfocus.com/bid/30670< / a > < br > < a href = "http://www.vupen.com/english/advisories/2008/2379" > http://www.vupen.com/english/advisories/2008/2379< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=461750" > https://bugzilla.redhat.com/show_bug.cgi?id=461750< / a > < br > < a href = "https://exchange.xforce.ibmcloud.com/vulnerabilities/44419" > https://exchange.xforce.ibmcloud.com/vulnerabilities/44419< / a > < br > < / details > |
| vim-tiny | CVE-2008-4677 | LOW | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6" > http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" > http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html< / a > < br > < a href = "http://secunia.com/advisories/31464" > http://secunia.com/advisories/31464< / a > < br > < a href = "http://secunia.com/advisories/34418" > http://secunia.com/advisories/34418< / a > < br > < a href = "http://www.mandriva.com/security/advisories?name=MDVSA-2008:236" > http://www.mandriva.com/security/advisories?name=MDVSA-2008:236< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2008/10/06/4" > http://www.openwall.com/lists/oss-security/2008/10/06/4< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2008/10/16/2" > http://www.openwall.com/lists/oss-security/2008/10/16/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2008/10/20/2" > http://www.openwall.com/lists/oss-security/2008/10/20/2< / a > < br > < a href = "http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html" > http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html< / a > < br > < a href = "http://www.securityfocus.com/archive/1/495432" > http://www.securityfocus.com/archive/1/495432< / a > < br > < a href = "http://www.securityfocus.com/archive/1/495436" > http://www.securityfocus.com/archive/1/495436< / a > < br > < a href = "http://www.securityfocus.com/bid/30670" > http://www.securityfocus.com/bid/30670< / a > < br > < a href = "http://www.vupen.com/english/advisories/2008/2379" > http://www.vupen.com/english/advisories/2008/2379< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=461750" > https://bugzilla.redhat.com/show_bug.cgi?id=461750< / a > < br > < a href = "https://exchange.xforce.ibmcloud.com/vulnerabilities/44419" > https://exchange.xforce.ibmcloud.com/vulnerabilities/44419< / a > < br > < / details > |
| vim-tiny | CVE-2017-1000382 | LOW | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "http://security.cucumberlinux.com/security/details.php?id=120" > http://security.cucumberlinux.com/security/details.php?id=120< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2017/10/31/1" > http://www.openwall.com/lists/oss-security/2017/10/31/1< / a > < br > < / details > |
| vim-tiny | CVE-2017-1000382 | LOW | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "http://security.cucumberlinux.com/security/details.php?id=120" > http://security.cucumberlinux.com/security/details.php?id=120< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2017/10/31/1" > http://www.openwall.com/lists/oss-security/2017/10/31/1< / a > < br > < / details > |
| xxd | CVE-2021-3770 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/10/01/1" > http://www.openwall.com/lists/oss-security/2021/10/01/1< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3770" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3770< / a > < br > < a href = "https://github.com/vim/vim/commit/2ddb89f8a94425cda1e5491efc80c1ccccb6e08e" > https://github.com/vim/vim/commit/2ddb89f8a94425cda1e5491efc80c1ccccb6e08e< / a > < br > < a href = "https://github.com/vim/vim/commit/b7081e135a16091c93f6f5f7525a5c58fb7ca9f9" > https://github.com/vim/vim/commit/b7081e135a16091c93f6f5f7525a5c58fb7ca9f9< / a > < br > < a href = "https://huntr.dev/bounties/016ad2f2-07c1-4d14-a8ce-6eed10729365" > https://huntr.dev/bounties/016ad2f2-07c1-4d14-a8ce-6eed10729365< / a > < br > < a href = "https://huntr.dev/bounties/016ad2f2-07c1-4d14-a8ce-6eed10729365/" > https://huntr.dev/bounties/016ad2f2-07c1-4d14-a8ce-6eed10729365/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J2CJLY3CF55I2ULG2X4ENXLSXAXYW5J4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J2CJLY3CF55I2ULG2X4ENXLSXAXYW5J4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4FFQARG3LGREPDZRI4C7ERQL3RJKEWQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4FFQARG3LGREPDZRI4C7ERQL3RJKEWQ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFNTMVZCN4TRTTCAXRLVQ7H2P7FYAIZQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFNTMVZCN4TRTTCAXRLVQ7H2P7FYAIZQ/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5093-1" > https://ubuntu.com/security/notices/USN-5093-1< / a > < br > < / details > |
| xxd | CVE-2021-3770 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/10/01/1" > http://www.openwall.com/lists/oss-security/2021/10/01/1< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3770" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3770< / a > < br > < a href = "https://github.com/vim/vim/commit/2ddb89f8a94425cda1e5491efc80c1ccccb6e08e" > https://github.com/vim/vim/commit/2ddb89f8a94425cda1e5491efc80c1ccccb6e08e< / a > < br > < a href = "https://github.com/vim/vim/commit/b7081e135a16091c93f6f5f7525a5c58fb7ca9f9" > https://github.com/vim/vim/commit/b7081e135a16091c93f6f5f7525a5c58fb7ca9f9< / a > < br > < a href = "https://huntr.dev/bounties/016ad2f2-07c1-4d14-a8ce-6eed10729365" > https://huntr.dev/bounties/016ad2f2-07c1-4d14-a8ce-6eed10729365< / a > < br > < a href = "https://huntr.dev/bounties/016ad2f2-07c1-4d14-a8ce-6eed10729365/" > https://huntr.dev/bounties/016ad2f2-07c1-4d14-a8ce-6eed10729365/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J2CJLY3CF55I2ULG2X4ENXLSXAXYW5J4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J2CJLY3CF55I2ULG2X4ENXLSXAXYW5J4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4FFQARG3LGREPDZRI4C7ERQL3RJKEWQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4FFQARG3LGREPDZRI4C7ERQL3RJKEWQ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFNTMVZCN4TRTTCAXRLVQ7H2P7FYAIZQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFNTMVZCN4TRTTCAXRLVQ7H2P7FYAIZQ/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5093-1" > https://ubuntu.com/security/notices/USN-5093-1< / a > < br > < / details > |
@ -281,6 +282,7 @@ hide:
| xxd | CVE-2021-3974 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6" > https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6< / a > < br > < a href = "https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4" > https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/< / a > < br > < / details > |
| xxd | CVE-2021-3974 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6" > https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6< / a > < br > < a href = "https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4" > https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/< / a > < br > < / details > |
| xxd | CVE-2021-3984 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984< / a > < br > < a href = "https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655" > https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655< / a > < br > < a href = "https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)" > https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)< / a > < br > < a href = "https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a" > https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a< / a > < br > < / details > |
| xxd | CVE-2021-3984 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3984< / a > < br > < a href = "https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655" > https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655< / a > < br > < a href = "https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)" > https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655 (v8.2.3625)< / a > < br > < a href = "https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a" > https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a< / a > < br > < / details > |
| xxd | CVE-2021-4019 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019< / a > < br > < a href = "https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142" > https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142< / a > < br > < a href = "https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)" > https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)< / a > < br > < a href = "https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92" > https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/< / a > < br > < / details > |
| xxd | CVE-2021-4019 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4019< / a > < br > < a href = "https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142" > https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142< / a > < br > < a href = "https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)" > https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142 (v8.2.3669)< / a > < br > < a href = "https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92" > https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DRPAI5JVZLI7WHWSBR6NWAPBQAYUQREW/< / a > < br > < / details > |
| xxd | CVE-2021-4069 | HIGH | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9" > https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9< / a > < br > < a href = "https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74" > https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74< / a > < br > < / details > |
| xxd | CVE-2008-4677 | LOW | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6" > http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" > http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html< / a > < br > < a href = "http://secunia.com/advisories/31464" > http://secunia.com/advisories/31464< / a > < br > < a href = "http://secunia.com/advisories/34418" > http://secunia.com/advisories/34418< / a > < br > < a href = "http://www.mandriva.com/security/advisories?name=MDVSA-2008:236" > http://www.mandriva.com/security/advisories?name=MDVSA-2008:236< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2008/10/06/4" > http://www.openwall.com/lists/oss-security/2008/10/06/4< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2008/10/16/2" > http://www.openwall.com/lists/oss-security/2008/10/16/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2008/10/20/2" > http://www.openwall.com/lists/oss-security/2008/10/20/2< / a > < br > < a href = "http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html" > http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html< / a > < br > < a href = "http://www.securityfocus.com/archive/1/495432" > http://www.securityfocus.com/archive/1/495432< / a > < br > < a href = "http://www.securityfocus.com/archive/1/495436" > http://www.securityfocus.com/archive/1/495436< / a > < br > < a href = "http://www.securityfocus.com/bid/30670" > http://www.securityfocus.com/bid/30670< / a > < br > < a href = "http://www.vupen.com/english/advisories/2008/2379" > http://www.vupen.com/english/advisories/2008/2379< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=461750" > https://bugzilla.redhat.com/show_bug.cgi?id=461750< / a > < br > < a href = "https://exchange.xforce.ibmcloud.com/vulnerabilities/44419" > https://exchange.xforce.ibmcloud.com/vulnerabilities/44419< / a > < br > < / details > |
| xxd | CVE-2008-4677 | LOW | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6" > http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" > http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html< / a > < br > < a href = "http://secunia.com/advisories/31464" > http://secunia.com/advisories/31464< / a > < br > < a href = "http://secunia.com/advisories/34418" > http://secunia.com/advisories/34418< / a > < br > < a href = "http://www.mandriva.com/security/advisories?name=MDVSA-2008:236" > http://www.mandriva.com/security/advisories?name=MDVSA-2008:236< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2008/10/06/4" > http://www.openwall.com/lists/oss-security/2008/10/06/4< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2008/10/16/2" > http://www.openwall.com/lists/oss-security/2008/10/16/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2008/10/20/2" > http://www.openwall.com/lists/oss-security/2008/10/20/2< / a > < br > < a href = "http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html" > http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html< / a > < br > < a href = "http://www.securityfocus.com/archive/1/495432" > http://www.securityfocus.com/archive/1/495432< / a > < br > < a href = "http://www.securityfocus.com/archive/1/495436" > http://www.securityfocus.com/archive/1/495436< / a > < br > < a href = "http://www.securityfocus.com/bid/30670" > http://www.securityfocus.com/bid/30670< / a > < br > < a href = "http://www.vupen.com/english/advisories/2008/2379" > http://www.vupen.com/english/advisories/2008/2379< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=461750" > https://bugzilla.redhat.com/show_bug.cgi?id=461750< / a > < br > < a href = "https://exchange.xforce.ibmcloud.com/vulnerabilities/44419" > https://exchange.xforce.ibmcloud.com/vulnerabilities/44419< / a > < br > < / details > |
| xxd | CVE-2017-1000382 | LOW | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "http://security.cucumberlinux.com/security/details.php?id=120" > http://security.cucumberlinux.com/security/details.php?id=120< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2017/10/31/1" > http://www.openwall.com/lists/oss-security/2017/10/31/1< / a > < br > < / details > |
| xxd | CVE-2017-1000382 | LOW | 2:8.2.2434-3 | | < details > < summary > Expand...< / summary > < a href = "http://security.cucumberlinux.com/security/details.php?id=120" > http://security.cucumberlinux.com/security/details.php?id=120< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2017/10/31/1" > http://www.openwall.com/lists/oss-security/2017/10/31/1< / a > < br > < / details > |