--- hide: - toc --- # Security Overview ## Helm-Chart ##### Scan Results #### Chart Object: icantbelieveitsnotvaletudo/templates/common.yaml | Type | Misconfiguration ID | Check | Severity | Explaination | Links | |:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| | Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-icantbelieveitsnotvaletudo' of Deployment 'RELEASE-NAME-icantbelieveitsnotvaletudo' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| | Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-icantbelieveitsnotvaletudo' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| | Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-icantbelieveitsnotvaletudo' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| | Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-icantbelieveitsnotvaletudo' of Deployment 'RELEASE-NAME-icantbelieveitsnotvaletudo' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| | Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-icantbelieveitsnotvaletudo' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| | Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-icantbelieveitsnotvaletudo' of Deployment 'RELEASE-NAME-icantbelieveitsnotvaletudo' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| | Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-icantbelieveitsnotvaletudo' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| | Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-icantbelieveitsnotvaletudo' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| ## Containers ##### Detected Containers tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c tccr.io/truecharts/icantbelieveitsnotvaletudo:v2021.2.1@sha256:12546c37abe795970d27fda99f78fd45cd25522b11b4c6db6ce98d7484c68883 ##### Scan Results #### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) **alpine** | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| | busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| | busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| | busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| | busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| | busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| | busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| | busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| | busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| | busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| | busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| | busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| | ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| | ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| | ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| | ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| | ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| | ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| | ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| | ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| | ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| | ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
| | ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| #### Container: tccr.io/truecharts/icantbelieveitsnotvaletudo:v2021.2.1@sha256:12546c37abe795970d27fda99f78fd45cd25522b11b4c6db6ce98d7484c68883 (debian 9.13) **debian** | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| | apt | CVE-2011-3374 | LOW | 1.4.11 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| | bash | CVE-2019-18276 | LOW | 4.4-5 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| | bsdutils | CVE-2016-2779 | HIGH | 2.29.2-1+deb9u1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
| | bsdutils | CVE-2021-37600 | LOW | 2.29.2-1+deb9u1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | coreutils | CVE-2016-2781 | LOW | 8.26-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| | coreutils | CVE-2017-18018 | LOW | 8.26-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| | gcc-6-base | CVE-2018-12886 | HIGH | 6.3.0-18+deb9u1 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| | gpgv | CVE-2018-1000858 | HIGH | 2.1.18-8~deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000858
https://sektioneins.de/en/advisories/advisory-012018-gnupg-wkd.html
https://sektioneins.de/en/blog/18-11-23-gnupg-wkd.html
https://ubuntu.com/security/notices/USN-3853-1
https://usn.ubuntu.com/3853-1/
| | gpgv | CVE-2018-9234 | LOW | 2.1.18-8~deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9234
https://dev.gnupg.org/T3844
https://ubuntu.com/security/notices/USN-3675-1
https://usn.ubuntu.com/3675-1/
| | gpgv | CVE-2019-14855 | LOW | 2.1.18-8~deb9u4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| | libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.4.11 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| | libblkid1 | CVE-2016-2779 | HIGH | 2.29.2-1+deb9u1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
| | libblkid1 | CVE-2021-37600 | LOW | 2.29.2-1+deb9u1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | libbz2-1.0 | CVE-2019-12900 | CRITICAL | 1.0.6-8.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00000.html
http://packetstormsecurity.com/files/153644/Slackware-Security-Advisory-bzip2-Updates.html
http://packetstormsecurity.com/files/153957/FreeBSD-Security-Advisory-FreeBSD-SA-19-18.bzip2.html
https://bugs.launchpad.net/ubuntu/+source/bzip2/+bug/1834494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12900
https://gitlab.com/federicomenaquintero/bzip2/commit/74de1e2e6ffc9d51ef9824db71a8ffee5962cdbc
https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rce8cd8c30f60604b580ea01bebda8a671a25c9a1629f409fc24e7774@%3Cuser.flink.apache.org%3E
https://lists.apache.org/thread.html/rda98305669476c4d90cc8527c4deda7e449019dd1fe9936b56671dd4@%3Cuser.flink.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00021.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00014.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00012.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00018.html
https://seclists.org/bugtraq/2019/Aug/4
https://seclists.org/bugtraq/2019/Jul/22
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:18.bzip2.asc
https://support.f5.com/csp/article/K68713584?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4038-1
https://ubuntu.com/security/notices/USN-4038-2
https://ubuntu.com/security/notices/USN-4038-3
https://ubuntu.com/security/notices/USN-4038-4
https://ubuntu.com/security/notices/USN-4146-1
https://ubuntu.com/security/notices/USN-4146-2
https://usn.ubuntu.com/4038-1/
https://usn.ubuntu.com/4038-2/
https://usn.ubuntu.com/4146-1/
https://usn.ubuntu.com/4146-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
| | libc-bin | CVE-2018-6485 | CRITICAL | 2.24-11+deb9u4 | |
Expand...http://bugs.debian.org/878159
http://www.securityfocus.com/bid/102912
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485
https://linux.oracle.com/cve/CVE-2018-6485.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190404-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=22343
https://ubuntu.com/security/notices/USN-4218-1
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4218-1/
https://usn.ubuntu.com/4416-1/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
| | libc-bin | CVE-2018-6551 | CRITICAL | 2.24-11+deb9u4 | |
Expand...https://security.netapp.com/advisory/ntap-20190404-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=22774
https://sourceware.org/git/?p=glibc.git;a=commit;h=8e448310d74b283c5cd02b9ed7fb997b47bf9b22
| | libc-bin | CVE-2019-9169 | CRITICAL | 2.24-11+deb9u4 | |
Expand...http://www.securityfocus.com/bid/107160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2019-9169.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24114
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9
https://support.f5.com/csp/article/K54823184
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| | libc-bin | CVE-2021-33574 | CRITICAL | 2.24-11+deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| | libc-bin | CVE-2021-35942 | CRITICAL | 2.24-11+deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| | libc-bin | CVE-2009-5155 | HIGH | 2.24-11+deb9u4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| | libc-bin | CVE-2018-1000001 | HIGH | 2.24-11+deb9u4 | |
Expand...http://seclists.org/oss-sec/2018/q1/38
http://www.openwall.com/lists/oss-security/2018/01/11/5
http://www.securityfocus.com/bid/102525
http://www.securitytracker.com/id/1040162
https://access.redhat.com/errata/RHSA-2018:0805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000001
https://linux.oracle.com/cve/CVE-2018-1000001.html
https://linux.oracle.com/errata/ELSA-2018-0805.html
https://lists.samba.org/archive/rsync/2018-February/031478.html
https://security.netapp.com/advisory/ntap-20190404-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=18203
https://ubuntu.com/security/notices/USN-3534-1
https://ubuntu.com/security/notices/USN-3536-1
https://usn.ubuntu.com/3534-1/
https://usn.ubuntu.com/3536-1/
https://www.exploit-db.com/exploits/43775/
https://www.exploit-db.com/exploits/44889/
https://www.halfdog.net/Security/2017/LibcRealpathBufferUnderflow/
| | libc-bin | CVE-2020-1751 | HIGH | 2.24-11+deb9u4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| | libc-bin | CVE-2020-1752 | HIGH | 2.24-11+deb9u4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| | libc-bin | CVE-2021-3326 | HIGH | 2.24-11+deb9u4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| | libc-bin | CVE-2016-10739 | MEDIUM | 2.24-11+deb9u4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| | libc-bin | CVE-2017-12132 | MEDIUM | 2.24-11+deb9u4 | |
Expand...http://www.securityfocus.com/bid/100598
https://access.redhat.com/errata/RHSA-2018:0805
https://arxiv.org/pdf/1205.4011.pdf
https://linux.oracle.com/cve/CVE-2017-12132.html
https://linux.oracle.com/errata/ELSA-2018-0805.html
https://sourceware.org/bugzilla/show_bug.cgi?id=21361
| | libc-bin | CVE-2019-25013 | MEDIUM | 2.24-11+deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| | libc-bin | CVE-2020-10029 | MEDIUM | 2.24-11+deb9u4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| | libc-bin | CVE-2020-27618 | MEDIUM | 2.24-11+deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| | libc-bin | CVE-2010-4756 | LOW | 2.24-11+deb9u4 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| | libc-bin | CVE-2015-8985 | LOW | 2.24-11+deb9u4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| | libc-bin | CVE-2016-10228 | LOW | 2.24-11+deb9u4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| | libc-bin | CVE-2018-20796 | LOW | 2.24-11+deb9u4 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| | libc-bin | CVE-2019-1010022 | LOW | 2.24-11+deb9u4 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| | libc-bin | CVE-2019-1010023 | LOW | 2.24-11+deb9u4 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| | libc-bin | CVE-2019-1010024 | LOW | 2.24-11+deb9u4 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| | libc-bin | CVE-2019-1010025 | LOW | 2.24-11+deb9u4 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| | libc-bin | CVE-2019-19126 | LOW | 2.24-11+deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| | libc-bin | CVE-2019-6488 | LOW | 2.24-11+deb9u4 | |
Expand...http://www.securityfocus.com/bid/106671
https://security.gentoo.org/glsa/202006-04
https://sourceware.org/bugzilla/show_bug.cgi?id=24097
| | libc-bin | CVE-2019-7309 | LOW | 2.24-11+deb9u4 | |
Expand...http://www.securityfocus.com/bid/106835
https://security.gentoo.org/glsa/202006-04
https://sourceware.org/bugzilla/show_bug.cgi?id=24155
https://sourceware.org/ml/libc-alpha/2019-02/msg00041.html
| | libc-bin | CVE-2019-9192 | LOW | 2.24-11+deb9u4 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| | libc-bin | CVE-2020-6096 | LOW | 2.24-11+deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| | libc-bin | CVE-2021-27645 | LOW | 2.24-11+deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| | libc6 | CVE-2018-6485 | CRITICAL | 2.24-11+deb9u4 | |
Expand...http://bugs.debian.org/878159
http://www.securityfocus.com/bid/102912
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485
https://linux.oracle.com/cve/CVE-2018-6485.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190404-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=22343
https://ubuntu.com/security/notices/USN-4218-1
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4218-1/
https://usn.ubuntu.com/4416-1/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
| | libc6 | CVE-2018-6551 | CRITICAL | 2.24-11+deb9u4 | |
Expand...https://security.netapp.com/advisory/ntap-20190404-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=22774
https://sourceware.org/git/?p=glibc.git;a=commit;h=8e448310d74b283c5cd02b9ed7fb997b47bf9b22
| | libc6 | CVE-2019-9169 | CRITICAL | 2.24-11+deb9u4 | |
Expand...http://www.securityfocus.com/bid/107160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2019-9169.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24114
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9
https://support.f5.com/csp/article/K54823184
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| | libc6 | CVE-2021-33574 | CRITICAL | 2.24-11+deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| | libc6 | CVE-2021-35942 | CRITICAL | 2.24-11+deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| | libc6 | CVE-2009-5155 | HIGH | 2.24-11+deb9u4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| | libc6 | CVE-2018-1000001 | HIGH | 2.24-11+deb9u4 | |
Expand...http://seclists.org/oss-sec/2018/q1/38
http://www.openwall.com/lists/oss-security/2018/01/11/5
http://www.securityfocus.com/bid/102525
http://www.securitytracker.com/id/1040162
https://access.redhat.com/errata/RHSA-2018:0805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000001
https://linux.oracle.com/cve/CVE-2018-1000001.html
https://linux.oracle.com/errata/ELSA-2018-0805.html
https://lists.samba.org/archive/rsync/2018-February/031478.html
https://security.netapp.com/advisory/ntap-20190404-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=18203
https://ubuntu.com/security/notices/USN-3534-1
https://ubuntu.com/security/notices/USN-3536-1
https://usn.ubuntu.com/3534-1/
https://usn.ubuntu.com/3536-1/
https://www.exploit-db.com/exploits/43775/
https://www.exploit-db.com/exploits/44889/
https://www.halfdog.net/Security/2017/LibcRealpathBufferUnderflow/
| | libc6 | CVE-2020-1751 | HIGH | 2.24-11+deb9u4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| | libc6 | CVE-2020-1752 | HIGH | 2.24-11+deb9u4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| | libc6 | CVE-2021-3326 | HIGH | 2.24-11+deb9u4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| | libc6 | CVE-2016-10739 | MEDIUM | 2.24-11+deb9u4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| | libc6 | CVE-2017-12132 | MEDIUM | 2.24-11+deb9u4 | |
Expand...http://www.securityfocus.com/bid/100598
https://access.redhat.com/errata/RHSA-2018:0805
https://arxiv.org/pdf/1205.4011.pdf
https://linux.oracle.com/cve/CVE-2017-12132.html
https://linux.oracle.com/errata/ELSA-2018-0805.html
https://sourceware.org/bugzilla/show_bug.cgi?id=21361
| | libc6 | CVE-2019-25013 | MEDIUM | 2.24-11+deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| | libc6 | CVE-2020-10029 | MEDIUM | 2.24-11+deb9u4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| | libc6 | CVE-2020-27618 | MEDIUM | 2.24-11+deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| | libc6 | CVE-2010-4756 | LOW | 2.24-11+deb9u4 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| | libc6 | CVE-2015-8985 | LOW | 2.24-11+deb9u4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| | libc6 | CVE-2016-10228 | LOW | 2.24-11+deb9u4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| | libc6 | CVE-2018-20796 | LOW | 2.24-11+deb9u4 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| | libc6 | CVE-2019-1010022 | LOW | 2.24-11+deb9u4 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| | libc6 | CVE-2019-1010023 | LOW | 2.24-11+deb9u4 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| | libc6 | CVE-2019-1010024 | LOW | 2.24-11+deb9u4 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| | libc6 | CVE-2019-1010025 | LOW | 2.24-11+deb9u4 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| | libc6 | CVE-2019-19126 | LOW | 2.24-11+deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| | libc6 | CVE-2019-6488 | LOW | 2.24-11+deb9u4 | |
Expand...http://www.securityfocus.com/bid/106671
https://security.gentoo.org/glsa/202006-04
https://sourceware.org/bugzilla/show_bug.cgi?id=24097
| | libc6 | CVE-2019-7309 | LOW | 2.24-11+deb9u4 | |
Expand...http://www.securityfocus.com/bid/106835
https://security.gentoo.org/glsa/202006-04
https://sourceware.org/bugzilla/show_bug.cgi?id=24155
https://sourceware.org/ml/libc-alpha/2019-02/msg00041.html
| | libc6 | CVE-2019-9192 | LOW | 2.24-11+deb9u4 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| | libc6 | CVE-2020-6096 | LOW | 2.24-11+deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| | libc6 | CVE-2021-27645 | LOW | 2.24-11+deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| | libfdisk1 | CVE-2016-2779 | HIGH | 2.29.2-1+deb9u1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
| | libfdisk1 | CVE-2021-37600 | LOW | 2.29.2-1+deb9u1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | libgcc1 | CVE-2018-12886 | HIGH | 6.3.0-18+deb9u1 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| | libgcrypt20 | CVE-2021-33560 | HIGH | 1.7.6-2+deb9u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.7.6-2+deb9u3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| | libgcrypt20 | CVE-2021-40528 | MEDIUM | 1.7.6-2+deb9u3 | 1.7.6-2+deb9u4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528
https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13
https://eprint.iacr.org/2021/923
https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320
https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1
https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
| | libgcrypt20 | CVE-2018-6829 | LOW | 1.7.6-2+deb9u3 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| | liblz4-1 | CVE-2021-3520 | CRITICAL | 0.0~r131-2 | 0.0~r131-2+deb9u1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1954559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3520
https://github.com/lz4/lz4/pull/972
https://linux.oracle.com/cve/CVE-2021-3520.html
https://linux.oracle.com/errata/ELSA-2021-2575.html
https://security.netapp.com/advisory/ntap-20211104-0005/
https://ubuntu.com/security/notices/USN-4968-1
https://ubuntu.com/security/notices/USN-4968-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| | liblz4-1 | CVE-2019-17543 | LOW | 0.0~r131-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| | libmount1 | CVE-2016-2779 | HIGH | 2.29.2-1+deb9u1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
| | libmount1 | CVE-2021-37600 | LOW | 2.29.2-1+deb9u1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | libncursesw5 | CVE-2018-19211 | LOW | 6.0+20161126-1+deb9u2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1643754
| | libncursesw5 | CVE-2019-17594 | LOW | 6.0+20161126-1+deb9u2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| | libncursesw5 | CVE-2019-17595 | LOW | 6.0+20161126-1+deb9u2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| | libncursesw5 | CVE-2021-39537 | LOW | 6.0+20161126-1+deb9u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| | libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-3 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| | libpcre3 | CVE-2017-11164 | LOW | 2:8.39-3 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| | libpcre3 | CVE-2017-16231 | LOW | 2:8.39-3 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| | libpcre3 | CVE-2017-7245 | LOW | 2:8.39-3 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| | libpcre3 | CVE-2017-7246 | LOW | 2:8.39-3 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| | libpcre3 | CVE-2019-20838 | LOW | 2:8.39-3 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| | libsepol1 | CVE-2021-36084 | LOW | 2.6-2 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| | libsepol1 | CVE-2021-36085 | LOW | 2.6-2 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| | libsepol1 | CVE-2021-36086 | LOW | 2.6-2 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| | libsepol1 | CVE-2021-36087 | LOW | 2.6-2 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| | libsmartcols1 | CVE-2016-2779 | HIGH | 2.29.2-1+deb9u1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
| | libsmartcols1 | CVE-2021-37600 | LOW | 2.29.2-1+deb9u1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | libstdc++6 | CVE-2018-12886 | HIGH | 6.3.0-18+deb9u1 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| | libsystemd0 | CVE-2019-3843 | HIGH | 232-25+deb9u12 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| | libsystemd0 | CVE-2019-3844 | HIGH | 232-25+deb9u12 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| | libsystemd0 | CVE-2020-1712 | HIGH | 232-25+deb9u12 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712
https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54
https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d
https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2
https://linux.oracle.com/cve/CVE-2020-1712.html
https://linux.oracle.com/errata/ELSA-2020-0575.html
https://ubuntu.com/security/notices/USN-4269-1
https://www.openwall.com/lists/oss-security/2020/02/05/1
| | libsystemd0 | CVE-2021-33910 | MEDIUM | 232-25+deb9u12 | 232-25+deb9u13 |
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
| | libsystemd0 | CVE-2013-4392 | LOW | 232-25+deb9u12 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| | libsystemd0 | CVE-2017-1000082 | LOW | 232-25+deb9u12 | |
Expand...http://www.openwall.com/lists/oss-security/2017/07/02/1
http://www.securityfocus.com/bid/99507
http://www.securitytracker.com/id/1038839
https://github.com/systemd/systemd/issues/6237
| | libsystemd0 | CVE-2017-18078 | LOW | 232-25+deb9u12 | |
Expand...http://lists.opensuse.org/opensuse-updates/2018-02/msg00109.html
http://packetstormsecurity.com/files/146184/systemd-Local-Privilege-Escalation.html
http://www.openwall.com/lists/oss-security/2018/01/29/3
https://github.com/systemd/systemd/issues/7736
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html
https://www.exploit-db.com/exploits/43935/
https://www.openwall.com/lists/oss-security/2018/01/29/4
| | libsystemd0 | CVE-2018-16888 | LOW | 232-25+deb9u12 | |
Expand...https://access.redhat.com/errata/RHSA-2019:2091
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16888
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16888
https://linux.oracle.com/cve/CVE-2018-16888.html
https://linux.oracle.com/errata/ELSA-2019-2091.html
https://lists.apache.org/thread.html/5960a34a524848cd722fd7ab7e2227eac10107b0f90d9d1e9c3caa74@%3Cuser.cassandra.apache.org%3E
https://security.netapp.com/advisory/ntap-20190307-0007/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| | libsystemd0 | CVE-2018-6954 | LOW | 232-25+deb9u12 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6954
https://github.com/systemd/systemd/issues/7986
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-3816-1
https://ubuntu.com/security/notices/USN-3816-2
https://usn.ubuntu.com/3816-1/
https://usn.ubuntu.com/3816-2/
| | libsystemd0 | CVE-2019-20386 | LOW | 232-25+deb9u12 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| | libsystemd0 | CVE-2020-13529 | LOW | 232-25+deb9u12 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| | libsystemd0 | CVE-2020-13776 | LOW | 232-25+deb9u12 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| | libtinfo5 | CVE-2018-19211 | LOW | 6.0+20161126-1+deb9u2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1643754
| | libtinfo5 | CVE-2019-17594 | LOW | 6.0+20161126-1+deb9u2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| | libtinfo5 | CVE-2019-17595 | LOW | 6.0+20161126-1+deb9u2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| | libtinfo5 | CVE-2021-39537 | LOW | 6.0+20161126-1+deb9u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| | libudev1 | CVE-2019-3843 | HIGH | 232-25+deb9u12 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| | libudev1 | CVE-2019-3844 | HIGH | 232-25+deb9u12 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| | libudev1 | CVE-2020-1712 | HIGH | 232-25+deb9u12 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712
https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54
https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d
https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2
https://linux.oracle.com/cve/CVE-2020-1712.html
https://linux.oracle.com/errata/ELSA-2020-0575.html
https://ubuntu.com/security/notices/USN-4269-1
https://www.openwall.com/lists/oss-security/2020/02/05/1
| | libudev1 | CVE-2021-33910 | MEDIUM | 232-25+deb9u12 | 232-25+deb9u13 |
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
| | libudev1 | CVE-2013-4392 | LOW | 232-25+deb9u12 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| | libudev1 | CVE-2017-1000082 | LOW | 232-25+deb9u12 | |
Expand...http://www.openwall.com/lists/oss-security/2017/07/02/1
http://www.securityfocus.com/bid/99507
http://www.securitytracker.com/id/1038839
https://github.com/systemd/systemd/issues/6237
| | libudev1 | CVE-2017-18078 | LOW | 232-25+deb9u12 | |
Expand...http://lists.opensuse.org/opensuse-updates/2018-02/msg00109.html
http://packetstormsecurity.com/files/146184/systemd-Local-Privilege-Escalation.html
http://www.openwall.com/lists/oss-security/2018/01/29/3
https://github.com/systemd/systemd/issues/7736
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/04/msg00022.html
https://www.exploit-db.com/exploits/43935/
https://www.openwall.com/lists/oss-security/2018/01/29/4
| | libudev1 | CVE-2018-16888 | LOW | 232-25+deb9u12 | |
Expand...https://access.redhat.com/errata/RHSA-2019:2091
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16888
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16888
https://linux.oracle.com/cve/CVE-2018-16888.html
https://linux.oracle.com/errata/ELSA-2019-2091.html
https://lists.apache.org/thread.html/5960a34a524848cd722fd7ab7e2227eac10107b0f90d9d1e9c3caa74@%3Cuser.cassandra.apache.org%3E
https://security.netapp.com/advisory/ntap-20190307-0007/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| | libudev1 | CVE-2018-6954 | LOW | 232-25+deb9u12 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00062.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6954
https://github.com/systemd/systemd/issues/7986
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-3816-1
https://ubuntu.com/security/notices/USN-3816-2
https://usn.ubuntu.com/3816-1/
https://usn.ubuntu.com/3816-2/
| | libudev1 | CVE-2019-20386 | LOW | 232-25+deb9u12 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| | libudev1 | CVE-2020-13529 | LOW | 232-25+deb9u12 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| | libudev1 | CVE-2020-13776 | LOW | 232-25+deb9u12 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| | libuuid1 | CVE-2016-2779 | HIGH | 2.29.2-1+deb9u1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
| | libuuid1 | CVE-2021-37600 | LOW | 2.29.2-1+deb9u1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | login | CVE-2017-12424 | CRITICAL | 1:4.4-4.1 | 1:4.4-4.1+deb9u1 |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=756630
https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1266675
https://github.com/shadow-maint/shadow/commit/954e3d2e7113e9ac06632aee3c69b8d818cc8952
https://lists.debian.org/debian-lts-announce/2021/03/msg00020.html
https://security.gentoo.org/glsa/201710-16
| | login | CVE-2017-20002 | HIGH | 1:4.4-4.1 | 1:4.4-4.1+deb9u1 |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=877374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=914957
https://lists.debian.org/debian-lts-announce/2021/03/msg00020.html
| | login | CVE-2007-5686 | LOW | 1:4.4-4.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| | login | CVE-2013-4235 | LOW | 1:4.4-4.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| | login | CVE-2018-7169 | LOW | 1:4.4-4.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| | login | CVE-2019-19882 | LOW | 1:4.4-4.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| | mount | CVE-2016-2779 | HIGH | 2.29.2-1+deb9u1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
| | mount | CVE-2021-37600 | LOW | 2.29.2-1+deb9u1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | multiarch-support | CVE-2018-6485 | CRITICAL | 2.24-11+deb9u4 | |
Expand...http://bugs.debian.org/878159
http://www.securityfocus.com/bid/102912
https://access.redhat.com/errata/RHBA-2019:0327
https://access.redhat.com/errata/RHSA-2018:3092
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485
https://linux.oracle.com/cve/CVE-2018-6485.html
https://linux.oracle.com/errata/ELSA-2018-3092.html
https://security.netapp.com/advisory/ntap-20190404-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=22343
https://ubuntu.com/security/notices/USN-4218-1
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4218-1/
https://usn.ubuntu.com/4416-1/
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
| | multiarch-support | CVE-2018-6551 | CRITICAL | 2.24-11+deb9u4 | |
Expand...https://security.netapp.com/advisory/ntap-20190404-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=22774
https://sourceware.org/git/?p=glibc.git;a=commit;h=8e448310d74b283c5cd02b9ed7fb997b47bf9b22
| | multiarch-support | CVE-2019-9169 | CRITICAL | 2.24-11+deb9u4 | |
Expand...http://www.securityfocus.com/bid/107160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9169
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142
https://kc.mcafee.com/corporate/index?page=content&id=SB10278
https://linux.oracle.com/cve/CVE-2019-9169.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24114
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b833037175247230a328f0050dbfe9
https://support.f5.com/csp/article/K54823184
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| | multiarch-support | CVE-2021-33574 | CRITICAL | 2.24-11+deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| | multiarch-support | CVE-2021-35942 | CRITICAL | 2.24-11+deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| | multiarch-support | CVE-2009-5155 | HIGH | 2.24-11+deb9u4 | |
Expand...http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190315-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=11053
https://sourceware.org/bugzilla/show_bug.cgi?id=18986
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672
https://support.f5.com/csp/article/K64119434
https://support.f5.com/csp/article/K64119434?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4954-1
| | multiarch-support | CVE-2018-1000001 | HIGH | 2.24-11+deb9u4 | |
Expand...http://seclists.org/oss-sec/2018/q1/38
http://www.openwall.com/lists/oss-security/2018/01/11/5
http://www.securityfocus.com/bid/102525
http://www.securitytracker.com/id/1040162
https://access.redhat.com/errata/RHSA-2018:0805
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000001
https://linux.oracle.com/cve/CVE-2018-1000001.html
https://linux.oracle.com/errata/ELSA-2018-0805.html
https://lists.samba.org/archive/rsync/2018-February/031478.html
https://security.netapp.com/advisory/ntap-20190404-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=18203
https://ubuntu.com/security/notices/USN-3534-1
https://ubuntu.com/security/notices/USN-3536-1
https://usn.ubuntu.com/3534-1/
https://usn.ubuntu.com/3536-1/
https://www.exploit-db.com/exploits/43775/
https://www.exploit-db.com/exploits/44889/
https://www.halfdog.net/Security/2017/LibcRealpathBufferUnderflow/
| | multiarch-support | CVE-2020-1751 | HIGH | 2.24-11+deb9u4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| | multiarch-support | CVE-2020-1752 | HIGH | 2.24-11+deb9u4 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| | multiarch-support | CVE-2021-3326 | HIGH | 2.24-11+deb9u4 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| | multiarch-support | CVE-2016-10739 | MEDIUM | 2.24-11+deb9u4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html
http://www.securityfocus.com/bid/106672
https://access.redhat.com/errata/RHSA-2019:2118
https://access.redhat.com/errata/RHSA-2019:3513
https://bugzilla.redhat.com/show_bug.cgi?id=1347549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739
https://linux.oracle.com/cve/CVE-2016-10739.html
https://linux.oracle.com/errata/ELSA-2019-3513.html
https://sourceware.org/bugzilla/show_bug.cgi?id=20018
| | multiarch-support | CVE-2017-12132 | MEDIUM | 2.24-11+deb9u4 | |
Expand...http://www.securityfocus.com/bid/100598
https://access.redhat.com/errata/RHSA-2018:0805
https://arxiv.org/pdf/1205.4011.pdf
https://linux.oracle.com/cve/CVE-2017-12132.html
https://linux.oracle.com/errata/ELSA-2018-0805.html
https://sourceware.org/bugzilla/show_bug.cgi?id=21361
| | multiarch-support | CVE-2019-25013 | MEDIUM | 2.24-11+deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| | multiarch-support | CVE-2020-10029 | MEDIUM | 2.24-11+deb9u4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| | multiarch-support | CVE-2020-27618 | MEDIUM | 2.24-11+deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| | multiarch-support | CVE-2010-4756 | LOW | 2.24-11+deb9u4 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| | multiarch-support | CVE-2015-8985 | LOW | 2.24-11+deb9u4 | |
Expand...http://www.openwall.com/lists/oss-security/2017/02/14/9
http://www.securityfocus.com/bid/76916
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985
https://security.gentoo.org/glsa/201908-06
| | multiarch-support | CVE-2016-10228 | LOW | 2.24-11+deb9u4 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| | multiarch-support | CVE-2018-20796 | LOW | 2.24-11+deb9u4 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| | multiarch-support | CVE-2019-1010022 | LOW | 2.24-11+deb9u4 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| | multiarch-support | CVE-2019-1010023 | LOW | 2.24-11+deb9u4 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| | multiarch-support | CVE-2019-1010024 | LOW | 2.24-11+deb9u4 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| | multiarch-support | CVE-2019-1010025 | LOW | 2.24-11+deb9u4 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| | multiarch-support | CVE-2019-19126 | LOW | 2.24-11+deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| | multiarch-support | CVE-2019-6488 | LOW | 2.24-11+deb9u4 | |
Expand...http://www.securityfocus.com/bid/106671
https://security.gentoo.org/glsa/202006-04
https://sourceware.org/bugzilla/show_bug.cgi?id=24097
| | multiarch-support | CVE-2019-7309 | LOW | 2.24-11+deb9u4 | |
Expand...http://www.securityfocus.com/bid/106835
https://security.gentoo.org/glsa/202006-04
https://sourceware.org/bugzilla/show_bug.cgi?id=24155
https://sourceware.org/ml/libc-alpha/2019-02/msg00041.html
| | multiarch-support | CVE-2019-9192 | LOW | 2.24-11+deb9u4 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| | multiarch-support | CVE-2020-6096 | LOW | 2.24-11+deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| | multiarch-support | CVE-2021-27645 | LOW | 2.24-11+deb9u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| | ncurses-base | CVE-2018-19211 | LOW | 6.0+20161126-1+deb9u2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1643754
| | ncurses-base | CVE-2019-17594 | LOW | 6.0+20161126-1+deb9u2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| | ncurses-base | CVE-2019-17595 | LOW | 6.0+20161126-1+deb9u2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| | ncurses-base | CVE-2021-39537 | LOW | 6.0+20161126-1+deb9u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| | ncurses-bin | CVE-2018-19211 | LOW | 6.0+20161126-1+deb9u2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1643754
| | ncurses-bin | CVE-2019-17594 | LOW | 6.0+20161126-1+deb9u2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| | ncurses-bin | CVE-2019-17595 | LOW | 6.0+20161126-1+deb9u2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
| | ncurses-bin | CVE-2021-39537 | LOW | 6.0+20161126-1+deb9u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| | passwd | CVE-2017-12424 | CRITICAL | 1:4.4-4.1 | 1:4.4-4.1+deb9u1 |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=756630
https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1266675
https://github.com/shadow-maint/shadow/commit/954e3d2e7113e9ac06632aee3c69b8d818cc8952
https://lists.debian.org/debian-lts-announce/2021/03/msg00020.html
https://security.gentoo.org/glsa/201710-16
| | passwd | CVE-2017-20002 | HIGH | 1:4.4-4.1 | 1:4.4-4.1+deb9u1 |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=877374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=914957
https://lists.debian.org/debian-lts-announce/2021/03/msg00020.html
| | passwd | CVE-2007-5686 | LOW | 1:4.4-4.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| | passwd | CVE-2013-4235 | LOW | 1:4.4-4.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| | passwd | CVE-2018-7169 | LOW | 1:4.4-4.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| | passwd | CVE-2019-19882 | LOW | 1:4.4-4.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| | perl-base | CVE-2020-16156 | HIGH | 5.24.1-3+deb9u7 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
| | perl-base | CVE-2011-4116 | LOW | 5.24.1-3+deb9u7 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| | tar | CVE-2018-20482 | MEDIUM | 1.29b-1.1 | 1.29b-1.1+deb9u1 |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=c15c42ccd1e2377945fd0414eca1a49294bff454
http://lists.gnu.org/archive/html/bug-tar/2018-12/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://www.securityfocus.com/bid/106354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20482
https://lists.debian.org/debian-lts-announce/2018/12/msg00023.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00025.html
https://news.ycombinator.com/item?id=18745431
https://security.gentoo.org/glsa/201903-05
https://twitter.com/thatcks/status/1076166645708668928
https://ubuntu.com/security/notices/USN-4692-1
https://utcc.utoronto.ca/~cks/space/blog/sysadmin/TarFindingTruncateBug
| | tar | CVE-2005-2541 | LOW | 1.29b-1.1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| | tar | CVE-2019-9923 | LOW | 1.29b-1.1 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| | tar | CVE-2021-20193 | LOW | 1.29b-1.1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| | tzdata | DLA-2797-1 | UNKNOWN | 2021a-0+deb9u1 | 2021a-0+deb9u2 |
Expand...
| | util-linux | CVE-2016-2779 | HIGH | 2.29.2-1+deb9u1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/02/27/1
http://www.openwall.com/lists/oss-security/2016/02/27/2
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=815922
| | util-linux | CVE-2021-37600 | LOW | 2.29.2-1+deb9u1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| **node-pkg** | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| | ansi-regex | CVE-2021-3807 | HIGH | 3.0.0 | 5.0.1, 6.0.1 |
Expand...https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908
https://github.com/advisories/GHSA-93q8-gq69-wqmw
https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9
https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311
https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774
https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994
https://linux.oracle.com/cve/CVE-2021-3807.html
https://linux.oracle.com/errata/ELSA-2021-5171.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3807
| | ansi-regex | CVE-2021-3807 | HIGH | 4.1.0 | 5.0.1, 6.0.1 |
Expand...https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908
https://github.com/advisories/GHSA-93q8-gq69-wqmw
https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9
https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311
https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774
https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994
https://linux.oracle.com/cve/CVE-2021-3807.html
https://linux.oracle.com/errata/ELSA-2021-5171.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3807
| | glob-parent | CVE-2020-28469 | HIGH | 3.1.0 | 5.1.2 |
Expand...https://github.com/advisories/GHSA-ww39-953v-wcq6
https://github.com/gulpjs/glob-parent/blob/6ce8d11f2f1ed8e80a9526b1dc8cf3aa71f43474/index.js%23L9
https://github.com/gulpjs/glob-parent/pull/36
https://github.com/gulpjs/glob-parent/releases/tag/v5.1.2
https://linux.oracle.com/cve/CVE-2020-28469.html
https://linux.oracle.com/errata/ELSA-2021-5171.html
https://nvd.nist.gov/vuln/detail/CVE-2020-28469
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBES128-1059093
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1059092
https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905
| | hosted-git-info | CVE-2021-23362 | MEDIUM | 2.8.8 | 2.8.9, 3.0.8 |
Expand...https://github.com/advisories/GHSA-43f8-2h32-f4cj
https://github.com/npm/hosted-git-info/commit/29adfe5ef789784c861b2cdeb15051ec2ba651a7
https://github.com/npm/hosted-git-info/commit/8d4b3697d79bcd89cdb36d1db165e3696c783a01
https://github.com/npm/hosted-git-info/commit/bede0dc38e1785e732bf0a48ba6f81a4a908eba3
https://github.com/npm/hosted-git-info/commits/v2
https://github.com/npm/hosted-git-info/pull/76
https://linux.oracle.com/cve/CVE-2021-23362.html
https://linux.oracle.com/errata/ELSA-2021-3074.html
https://nvd.nist.gov/vuln/detail/CVE-2021-23362
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1088356
https://snyk.io/vuln/SNYK-JS-HOSTEDGITINFO-1088355
| | json-schema | CVE-2021-3918 | CRITICAL | 0.2.3 | 0.4.0 |
Expand...https://github.com/advisories/GHSA-896r-f27r-55mw
https://github.com/kriszyp/json-schema/commit/22f146111f541d9737e832823699ad3528ca7741
https://github.com/kriszyp/json-schema/commit/b62f1da1ff5442f23443d6be6a92d00e65cba93a
https://github.com/kriszyp/json-schema/commit/f6f6a3b02d667aa4ba2d5d50cc19208c4462abfa
https://huntr.dev/bounties/bb6ccd63-f505-4e3a-b55f-cd2662c261a9
https://linux.oracle.com/cve/CVE-2021-3918.html
https://linux.oracle.com/errata/ELSA-2021-5171.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3918
| | path-parse | CVE-2021-23343 | HIGH | 1.0.6 | 1.0.7 |
Expand...https://github.com/advisories/GHSA-hj48-42vr-x3v9
https://github.com/jbgutierrez/path-parse/commit/eca63a7b9a473bf6978a2f5b7b3343662d1506f7
https://github.com/jbgutierrez/path-parse/issues/8
https://github.com/jbgutierrez/path-parse/pull/10
https://linux.oracle.com/cve/CVE-2021-23343.html
https://linux.oracle.com/errata/ELSA-2021-3666.html
https://lists.apache.org/thread.html/r6a32cb3eda3b19096ad48ef1e7aa8f26e005f2f63765abb69ce08b85@%3Cdev.myfaces.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-23343
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1279028
https://snyk.io/vuln/SNYK-JS-PATHPARSE-1077067
| | ssri | CVE-2021-27290 | HIGH | 6.0.1 | 8.0.1, 7.1.1, 6.0.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27290
https://doyensec.com/resources/Doyensec_Advisory_ssri_redos.pdf
https://github.com/advisories/GHSA-vx3p-948g-6vhq
https://github.com/npm/ssri/commit/76e223317d971f19e4db8191865bdad5edee40d2
https://github.com/npm/ssri/commit/b30dfdb00bb94ddc49a25a85a18fb27afafdfbb1
https://github.com/npm/ssri/pull/20#issuecomment-842677644
https://github.com/yetingli/SaveResults/blob/main/pdf/ssri-redos.pdf
https://linux.oracle.com/cve/CVE-2021-27290.html
https://linux.oracle.com/errata/ELSA-2021-3074.html
https://npmjs.com
https://nvd.nist.gov/vuln/detail/CVE-2021-27290
https://www.npmjs.com/package/ssri
https://www.oracle.com/security-alerts/cpuoct2021.html
| | tar | CVE-2021-32803 | HIGH | 4.4.13 | 6.1.2, 5.0.7, 4.4.15, 3.2.3 |
Expand...https://github.com/advisories/GHSA-r628-mhmh-qjhw
https://github.com/npm/node-tar/commit/9dbdeb6df8e9dbd96fa9e84341b9d74734be6c20
https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw
https://linux.oracle.com/cve/CVE-2021-32803.html
https://linux.oracle.com/errata/ELSA-2021-3666.html
https://nvd.nist.gov/vuln/detail/CVE-2021-32803
https://www.npmjs.com/advisories/1771
https://www.npmjs.com/package/tar
https://www.oracle.com/security-alerts/cpuoct2021.html
| | tar | CVE-2021-32804 | HIGH | 4.4.13 | 6.1.1, 5.0.6, 4.4.14, 3.2.2 |
Expand...https://github.com/advisories/GHSA-3jfq-g458-7qm9
https://github.com/npm/node-tar/commit/1f036ca23f64a547bdd6c79c1a44bc62e8115da4
https://github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9
https://linux.oracle.com/cve/CVE-2021-32804.html
https://linux.oracle.com/errata/ELSA-2021-3666.html
https://nvd.nist.gov/vuln/detail/CVE-2021-32804
https://www.npmjs.com/advisories/1770
https://www.npmjs.com/package/tar
https://www.oracle.com/security-alerts/cpuoct2021.html
| | tar | CVE-2021-37701 | HIGH | 4.4.13 | 6.1.7, 5.0.8, 4.4.16 |
Expand...https://github.com/advisories/GHSA-9r2w-394v-53qc
https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc
https://nvd.nist.gov/vuln/detail/CVE-2021-37701
https://www.debian.org/security/2021/dsa-5008
https://www.npmjs.com/advisories/1779
https://www.npmjs.com/package/tar
https://www.oracle.com/security-alerts/cpuoct2021.html
| | tar | CVE-2021-37712 | HIGH | 4.4.13 | 6.1.9, 5.0.10, 4.4.18 |
Expand...https://github.com/advisories/GHSA-qq89-hq3f-393p
https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p
https://nvd.nist.gov/vuln/detail/CVE-2021-37712
https://www.debian.org/security/2021/dsa-5008
https://www.npmjs.com/advisories/1780
https://www.npmjs.com/package/tar
https://www.oracle.com/security-alerts/cpuoct2021.html
| | tar | CVE-2021-37713 | HIGH | 4.4.13 | 6.1.9, 5.0.10, 4.4.18 |
Expand...https://github.com/advisories/GHSA-5955-9wpr-37jh
https://github.com/npm/node-tar/security/advisories/GHSA-5955-9wpr-37jh
https://nvd.nist.gov/vuln/detail/CVE-2021-37713
https://www.npmjs.com/package/tar
https://www.oracle.com/security-alerts/cpuoct2021.html
| | ws | CVE-2021-32640 | MEDIUM | 7.4.3 | 5.2.3, 6.2.2, 7.4.6 |
Expand...https://github.com/advisories/GHSA-6fc8-4gx4-v693
https://github.com/websockets/ws/commit/00c425ec77993773d823f018f64a5c44e17023ff
https://github.com/websockets/ws/issues/1895
https://github.com/websockets/ws/security/advisories/GHSA-6fc8-4gx4-v693
https://lists.apache.org/thread.html/rdfa7b6253c4d6271e31566ecd5f30b7ce1b8fb2c89d52b8c4e0f4e30@%3Ccommits.tinkerpop.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2021-32640
| | y18n | CVE-2020-7774 | HIGH | 4.0.0 | 5.0.5, 4.0.1, 3.2.2 |
Expand...https://github.com/advisories/GHSA-c4w7-xm78-47vh
https://github.com/yargs/y18n/commit/a9ac604abf756dec9687be3843e2c93bfe581f25
https://github.com/yargs/y18n/issues/96
https://github.com/yargs/y18n/pull/108
https://linux.oracle.com/cve/CVE-2020-7774.html
https://linux.oracle.com/errata/ELSA-2021-0551.html
https://nvd.nist.gov/vuln/detail/CVE-2020-7774
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1038306
https://snyk.io/vuln/SNYK-JS-Y18N-1021887
https://www.oracle.com/security-alerts/cpuApr2021.html
|