apt |
CVE-2011-3374 |
LOW |
2.2.4 |
|
Expand...https://access.redhat.com/security/cve/cve-2011-3374 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480 https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html https://seclists.org/fulldisclosure/2011/Sep/221 https://security-tracker.debian.org/tracker/CVE-2011-3374 https://snyk.io/vuln/SNYK-LINUX-APT-116518 https://ubuntu.com/security/CVE-2011-3374
|
bsdutils |
CVE-2022-0563 |
LOW |
2.36.1-8+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0563 https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u https://nvd.nist.gov/vuln/detail/CVE-2022-0563 https://security.netapp.com/advisory/ntap-20220331-0002/
|
coreutils |
CVE-2016-2781 |
LOW |
8.32-4 |
|
Expand...http://seclists.org/oss-sec/2016/q1/452 http://www.openwall.com/lists/oss-security/2016/02/28/2 http://www.openwall.com/lists/oss-security/2016/02/28/3 https://access.redhat.com/security/cve/CVE-2016-2781 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lore.kernel.org/patchwork/patch/793178/ https://nvd.nist.gov/vuln/detail/CVE-2016-2781
|
coreutils |
CVE-2017-18018 |
LOW |
8.32-4 |
|
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html https://access.redhat.com/security/cve/CVE-2017-18018
|
curl |
CVE-2021-22945 |
CRITICAL |
7.74.0-1.3+deb11u1 |
|
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22945 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22945.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945 https://hackerone.com/reports/1269242 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22945 https://security.netapp.com/advisory/ntap-20211029-0003/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2021-22946 |
HIGH |
7.74.0-1.3+deb11u1 |
|
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22946 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22946.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 https://hackerone.com/reports/1334111 https://linux.oracle.com/cve/CVE-2021-22946.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22946 https://security.netapp.com/advisory/ntap-20211029-0003/ https://security.netapp.com/advisory/ntap-20220121-0008/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2021-22947 |
MEDIUM |
7.74.0-1.3+deb11u1 |
|
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22947 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22947.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 https://hackerone.com/reports/1334763 https://launchpad.net/bugs/1944120 (regression bug) https://linux.oracle.com/cve/CVE-2021-22947.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22947 https://security.netapp.com/advisory/ntap-20211029-0003/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://ubuntu.com/security/notices/USN-5079-3 https://ubuntu.com/security/notices/USN-5079-4 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2022-22576 |
MEDIUM |
7.74.0-1.3+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-22576 https://curl.se/docs/CVE-2022-22576.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576 https://hackerone.com/reports/1526328 https://ubuntu.com/security/notices/USN-5397-1
|
curl |
CVE-2022-27774 |
MEDIUM |
7.74.0-1.3+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-27774 https://curl.se/docs/CVE-2022-27774.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774 https://hackerone.com/reports/1543773 https://ubuntu.com/security/notices/USN-5397-1
|
curl |
CVE-2022-27776 |
MEDIUM |
7.74.0-1.3+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-27776 https://curl.se/docs/CVE-2022-27776.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776 https://hackerone.com/reports/1547048 https://ubuntu.com/security/notices/USN-5397-1
|
curl |
CVE-2022-27781 |
MEDIUM |
7.74.0-1.3+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-27781 https://curl.se/docs/CVE-2022-27781.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781 https://github.com/curl/curl/commit/f6c335d63f https://hackerone.com/reports/1555441 https://ubuntu.com/security/notices/USN-5412-1
|
curl |
CVE-2022-27782 |
MEDIUM |
7.74.0-1.3+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-27782 https://curl.se/docs/CVE-2022-27782.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782 https://hackerone.com/reports/1555796 https://ubuntu.com/security/notices/USN-5412-1
|
curl |
CVE-2021-22898 |
LOW |
7.74.0-1.3+deb11u1 |
|
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4 https://access.redhat.com/security/cve/CVE-2021-22898 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22898.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898 https://errata.almalinux.org/8/ALSA-2021-4511.html https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde https://hackerone.com/reports/1176461 https://linux.oracle.com/cve/CVE-2021-22898.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ https://nvd.nist.gov/vuln/detail/CVE-2021-22898 https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
curl |
CVE-2021-22922 |
LOW |
7.74.0-1.3+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-22922 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22922.html https://hackerone.com/reports/1213175 https://linux.oracle.com/cve/CVE-2021-22922.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22922 https://security.netapp.com/advisory/ntap-20210902-0003/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2021-22923 |
LOW |
7.74.0-1.3+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-22923 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22923.html https://hackerone.com/reports/1213181 https://linux.oracle.com/cve/CVE-2021-22923.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22923 https://security.netapp.com/advisory/ntap-20210902-0003/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2021-22924 |
LOW |
7.74.0-1.3+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-22924 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf https://curl.se/docs/CVE-2021-22924.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 https://hackerone.com/reports/1223565 https://linux.oracle.com/cve/CVE-2021-22924.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22924 https://security.netapp.com/advisory/ntap-20210902-0003/ https://ubuntu.com/security/notices/USN-5021-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
curl |
CVE-2022-27775 |
LOW |
7.74.0-1.3+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-27775 https://curl.se/docs/CVE-2022-27775.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775 https://hackerone.com/reports/1546268 https://ubuntu.com/security/notices/USN-5397-1
|
dpkg |
CVE-2022-1664 |
MEDIUM |
1.20.9 |
1.20.10 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1664 https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=1f23dddc17f69c9598477098c7fb9936e15fa495 https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=58814cacee39c4ce9e2cd0e3a3b9b57ad437eff5 https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=7a6c03cb34d4a09f35df2f10779cbf1b70a5200b https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=faa4c92debe45412bfcf8a44f26e827800bb24be https://lists.debian.org/debian-lts-announce/2022/05/msg00033.html https://lists.debian.org/debian-security-announce/2022/msg00115.html https://ubuntu.com/security/notices/USN-5446-1 https://ubuntu.com/security/notices/USN-5446-2
|
e2fsprogs |
CVE-2022-1304 |
HIGH |
1.46.2-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
ghostscript |
CVE-2022-1350 |
LOW |
9.53.3~dfsg-7+deb11u2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1350 https://bugs.ghostscript.com/attachment.cgi?id=22323 https://bugs.ghostscript.com/show_bug.cgi?id=705156 https://vuldb.com/?id.197290
|
gzip |
CVE-2022-1271 |
HIGH |
1.10-4 |
1.10-4+deb11u1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1271 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271 https://errata.almalinux.org/8/ALSA-2022-1537.html https://linux.oracle.com/cve/CVE-2022-1271.html https://linux.oracle.com/errata/ELSA-2022-2191.html https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html https://ubuntu.com/security/notices/USN-5378-1 https://ubuntu.com/security/notices/USN-5378-2 https://ubuntu.com/security/notices/USN-5378-3 https://ubuntu.com/security/notices/USN-5378-4 https://www.openwall.com/lists/oss-security/2022/04/07/8
|
imagemagick |
CVE-2021-20309 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20309 https://bugzilla.redhat.com/show_bug.cgi?id=1946722 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick |
CVE-2021-20312 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20312 https://bugzilla.redhat.com/show_bug.cgi?id=1946742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick |
CVE-2021-20313 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20313 https://bugzilla.redhat.com/show_bug.cgi?id=1947019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick |
CVE-2022-1114 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1114 https://bugzilla.redhat.com/show_bug.cgi?id=2064538 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1114
|
imagemagick |
CVE-2022-28463 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-28463 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28463 https://github.com/ImageMagick/ImageMagick/commit/ca3654ebf7a439dc736f56f083c9aa98e4464b7f https://github.com/ImageMagick/ImageMagick/issues/4988 https://github.com/ImageMagick/ImageMagick6/commit/e6ea5876e0228165ee3abc6e959aa174cee06680 https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html https://ubuntu.com/security/notices/USN-5456-1
|
imagemagick |
CVE-2021-20241 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20241 https://bugzilla.redhat.com/show_bug.cgi?id=1928952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241 https://github.com/ImageMagick/ImageMagick/pull/3177 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5335-1
|
imagemagick |
CVE-2021-20243 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20243 https://bugzilla.redhat.com/show_bug.cgi?id=1928958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243 https://github.com/ImageMagick/ImageMagick/pull/3193 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5335-1
|
imagemagick |
CVE-2021-20244 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20244 https://bugzilla.redhat.com/show_bug.cgi?id=1928959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244 https://github.com/ImageMagick/ImageMagick/pull/3194 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick |
CVE-2021-20245 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20245 https://bugzilla.redhat.com/show_bug.cgi?id=1928943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245 https://github.com/ImageMagick/ImageMagick/issues/3176 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
|
imagemagick |
CVE-2021-20246 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20246 https://bugzilla.redhat.com/show_bug.cgi?id=1928941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick |
CVE-2021-39212 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-39212 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212 https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68 https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
|
imagemagick |
CVE-2021-4219 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-4219 https://bugzilla.redhat.com/show_bug.cgi?id=2054611
|
imagemagick |
CVE-2022-1115 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1115
|
imagemagick |
CVE-2005-0406 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
|
imagemagick |
CVE-2008-3134 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html http://secunia.com/advisories/30879 http://secunia.com/advisories/32151 http://sourceforge.net/forum/forum.php?forum_id=841176 http://sourceforge.net/project/shownotes.php?release_id=610253 http://www.securityfocus.com/bid/30055 http://www.securitytracker.com/id?1020413 http://www.vupen.com/english/advisories/2008/1984/references https://access.redhat.com/security/cve/CVE-2008-3134 https://exchange.xforce.ibmcloud.com/vulnerabilities/43511 https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
|
imagemagick |
CVE-2016-8678 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2 http://www.openwall.com/lists/oss-security/2016/12/08/18 http://www.securityfocus.com/bid/93599 https://access.redhat.com/security/cve/CVE-2016-8678 https://bugzilla.redhat.com/show_bug.cgi?id=1385694 https://github.com/ImageMagick/ImageMagick/issues/272
|
imagemagick |
CVE-2017-11754 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2017-11754 https://github.com/ImageMagick/ImageMagick/issues/633
|
imagemagick |
CVE-2017-11755 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2017-11755 https://github.com/ImageMagick/ImageMagick/issues/634
|
imagemagick |
CVE-2017-7275 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://www.securityfocus.com/bid/97166 https://access.redhat.com/security/cve/CVE-2017-7275 https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ https://github.com/ImageMagick/ImageMagick/issues/271
|
imagemagick |
CVE-2018-15607 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://www.securityfocus.com/bid/105137 https://access.redhat.com/security/cve/CVE-2018-15607 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607 https://github.com/ImageMagick/ImageMagick/issues/1255 https://linux.oracle.com/cve/CVE-2018-15607.html https://linux.oracle.com/errata/ELSA-2020-1180.html https://ubuntu.com/security/notices/USN-4034-1 https://usn.ubuntu.com/4034-1/
|
imagemagick |
CVE-2021-20311 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20311 https://bugzilla.redhat.com/show_bug.cgi?id=1946739
|
imagemagick-6-common |
CVE-2021-20309 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20309 https://bugzilla.redhat.com/show_bug.cgi?id=1946722 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6-common |
CVE-2021-20312 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20312 https://bugzilla.redhat.com/show_bug.cgi?id=1946742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6-common |
CVE-2021-20313 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20313 https://bugzilla.redhat.com/show_bug.cgi?id=1947019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6-common |
CVE-2022-1114 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1114 https://bugzilla.redhat.com/show_bug.cgi?id=2064538 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1114
|
imagemagick-6-common |
CVE-2022-28463 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-28463 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28463 https://github.com/ImageMagick/ImageMagick/commit/ca3654ebf7a439dc736f56f083c9aa98e4464b7f https://github.com/ImageMagick/ImageMagick/issues/4988 https://github.com/ImageMagick/ImageMagick6/commit/e6ea5876e0228165ee3abc6e959aa174cee06680 https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html https://ubuntu.com/security/notices/USN-5456-1
|
imagemagick-6-common |
CVE-2021-20241 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20241 https://bugzilla.redhat.com/show_bug.cgi?id=1928952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241 https://github.com/ImageMagick/ImageMagick/pull/3177 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5335-1
|
imagemagick-6-common |
CVE-2021-20243 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20243 https://bugzilla.redhat.com/show_bug.cgi?id=1928958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243 https://github.com/ImageMagick/ImageMagick/pull/3193 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5335-1
|
imagemagick-6-common |
CVE-2021-20244 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20244 https://bugzilla.redhat.com/show_bug.cgi?id=1928959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244 https://github.com/ImageMagick/ImageMagick/pull/3194 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6-common |
CVE-2021-20245 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20245 https://bugzilla.redhat.com/show_bug.cgi?id=1928943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245 https://github.com/ImageMagick/ImageMagick/issues/3176 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
|
imagemagick-6-common |
CVE-2021-20246 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20246 https://bugzilla.redhat.com/show_bug.cgi?id=1928941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6-common |
CVE-2021-39212 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-39212 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212 https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68 https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
|
imagemagick-6-common |
CVE-2021-4219 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-4219 https://bugzilla.redhat.com/show_bug.cgi?id=2054611
|
imagemagick-6-common |
CVE-2022-1115 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1115
|
imagemagick-6-common |
CVE-2005-0406 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
|
imagemagick-6-common |
CVE-2008-3134 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html http://secunia.com/advisories/30879 http://secunia.com/advisories/32151 http://sourceforge.net/forum/forum.php?forum_id=841176 http://sourceforge.net/project/shownotes.php?release_id=610253 http://www.securityfocus.com/bid/30055 http://www.securitytracker.com/id?1020413 http://www.vupen.com/english/advisories/2008/1984/references https://access.redhat.com/security/cve/CVE-2008-3134 https://exchange.xforce.ibmcloud.com/vulnerabilities/43511 https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
|
imagemagick-6-common |
CVE-2016-8678 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2 http://www.openwall.com/lists/oss-security/2016/12/08/18 http://www.securityfocus.com/bid/93599 https://access.redhat.com/security/cve/CVE-2016-8678 https://bugzilla.redhat.com/show_bug.cgi?id=1385694 https://github.com/ImageMagick/ImageMagick/issues/272
|
imagemagick-6-common |
CVE-2017-11754 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2017-11754 https://github.com/ImageMagick/ImageMagick/issues/633
|
imagemagick-6-common |
CVE-2017-11755 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2017-11755 https://github.com/ImageMagick/ImageMagick/issues/634
|
imagemagick-6-common |
CVE-2017-7275 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://www.securityfocus.com/bid/97166 https://access.redhat.com/security/cve/CVE-2017-7275 https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ https://github.com/ImageMagick/ImageMagick/issues/271
|
imagemagick-6-common |
CVE-2018-15607 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://www.securityfocus.com/bid/105137 https://access.redhat.com/security/cve/CVE-2018-15607 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607 https://github.com/ImageMagick/ImageMagick/issues/1255 https://linux.oracle.com/cve/CVE-2018-15607.html https://linux.oracle.com/errata/ELSA-2020-1180.html https://ubuntu.com/security/notices/USN-4034-1 https://usn.ubuntu.com/4034-1/
|
imagemagick-6-common |
CVE-2021-20311 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20311 https://bugzilla.redhat.com/show_bug.cgi?id=1946739
|
imagemagick-6.q16 |
CVE-2021-20309 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20309 https://bugzilla.redhat.com/show_bug.cgi?id=1946722 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6.q16 |
CVE-2021-20312 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20312 https://bugzilla.redhat.com/show_bug.cgi?id=1946742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6.q16 |
CVE-2021-20313 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20313 https://bugzilla.redhat.com/show_bug.cgi?id=1947019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6.q16 |
CVE-2022-1114 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1114 https://bugzilla.redhat.com/show_bug.cgi?id=2064538 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1114
|
imagemagick-6.q16 |
CVE-2022-28463 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-28463 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28463 https://github.com/ImageMagick/ImageMagick/commit/ca3654ebf7a439dc736f56f083c9aa98e4464b7f https://github.com/ImageMagick/ImageMagick/issues/4988 https://github.com/ImageMagick/ImageMagick6/commit/e6ea5876e0228165ee3abc6e959aa174cee06680 https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html https://ubuntu.com/security/notices/USN-5456-1
|
imagemagick-6.q16 |
CVE-2021-20241 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20241 https://bugzilla.redhat.com/show_bug.cgi?id=1928952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241 https://github.com/ImageMagick/ImageMagick/pull/3177 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5335-1
|
imagemagick-6.q16 |
CVE-2021-20243 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20243 https://bugzilla.redhat.com/show_bug.cgi?id=1928958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243 https://github.com/ImageMagick/ImageMagick/pull/3193 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5335-1
|
imagemagick-6.q16 |
CVE-2021-20244 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20244 https://bugzilla.redhat.com/show_bug.cgi?id=1928959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244 https://github.com/ImageMagick/ImageMagick/pull/3194 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6.q16 |
CVE-2021-20245 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20245 https://bugzilla.redhat.com/show_bug.cgi?id=1928943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245 https://github.com/ImageMagick/ImageMagick/issues/3176 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
|
imagemagick-6.q16 |
CVE-2021-20246 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20246 https://bugzilla.redhat.com/show_bug.cgi?id=1928941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
imagemagick-6.q16 |
CVE-2021-39212 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-39212 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212 https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68 https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
|
imagemagick-6.q16 |
CVE-2021-4219 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-4219 https://bugzilla.redhat.com/show_bug.cgi?id=2054611
|
imagemagick-6.q16 |
CVE-2022-1115 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1115
|
imagemagick-6.q16 |
CVE-2005-0406 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
|
imagemagick-6.q16 |
CVE-2008-3134 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html http://secunia.com/advisories/30879 http://secunia.com/advisories/32151 http://sourceforge.net/forum/forum.php?forum_id=841176 http://sourceforge.net/project/shownotes.php?release_id=610253 http://www.securityfocus.com/bid/30055 http://www.securitytracker.com/id?1020413 http://www.vupen.com/english/advisories/2008/1984/references https://access.redhat.com/security/cve/CVE-2008-3134 https://exchange.xforce.ibmcloud.com/vulnerabilities/43511 https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
|
imagemagick-6.q16 |
CVE-2016-8678 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2 http://www.openwall.com/lists/oss-security/2016/12/08/18 http://www.securityfocus.com/bid/93599 https://access.redhat.com/security/cve/CVE-2016-8678 https://bugzilla.redhat.com/show_bug.cgi?id=1385694 https://github.com/ImageMagick/ImageMagick/issues/272
|
imagemagick-6.q16 |
CVE-2017-11754 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2017-11754 https://github.com/ImageMagick/ImageMagick/issues/633
|
imagemagick-6.q16 |
CVE-2017-11755 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2017-11755 https://github.com/ImageMagick/ImageMagick/issues/634
|
imagemagick-6.q16 |
CVE-2017-7275 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://www.securityfocus.com/bid/97166 https://access.redhat.com/security/cve/CVE-2017-7275 https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ https://github.com/ImageMagick/ImageMagick/issues/271
|
imagemagick-6.q16 |
CVE-2018-15607 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://www.securityfocus.com/bid/105137 https://access.redhat.com/security/cve/CVE-2018-15607 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607 https://github.com/ImageMagick/ImageMagick/issues/1255 https://linux.oracle.com/cve/CVE-2018-15607.html https://linux.oracle.com/errata/ELSA-2020-1180.html https://ubuntu.com/security/notices/USN-4034-1 https://usn.ubuntu.com/4034-1/
|
imagemagick-6.q16 |
CVE-2021-20311 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20311 https://bugzilla.redhat.com/show_bug.cgi?id=1946739
|
libaom0 |
CVE-2021-30473 |
CRITICAL |
1.0.0.errata1-3 |
|
Expand...https://aomedia.googlesource.com/aom/+/4efe20e99dcd9b6f8eadc8de8acc825be7416578 https://bugs.chromium.org/p/aomedia/issues/detail?id=2998 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
|
libaom0 |
CVE-2021-30474 |
CRITICAL |
1.0.0.errata1-3 |
|
Expand...https://aomedia.googlesource.com/aom/+/6e31957b6dc62dbc7d1bb70cd84902dd14c4bf2e https://bugs.chromium.org/p/aomedia/issues/detail?id=3000
|
libaom0 |
CVE-2021-30475 |
CRITICAL |
1.0.0.errata1-3 |
|
Expand...https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0 https://bugs.chromium.org/p/aomedia/issues/detail?id=2999 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
|
libaom0 |
CVE-2020-36131 |
HIGH |
1.0.0.errata1-3 |
|
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1) https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131
|
libaom0 |
CVE-2020-36133 |
HIGH |
1.0.0.errata1-3 |
|
Expand...https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0) https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&q=&can=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133
|
libaom0 |
CVE-2020-36130 |
MEDIUM |
1.0.0.errata1-3 |
|
Expand...https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1) https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&q=&can=1 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130
|
libaom0 |
CVE-2020-36135 |
MEDIUM |
1.0.0.errata1-3 |
|
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1) https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&q=&can=1 https://bugs.chromium.org/p/aomedia/issues/detail?id=2911 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135
|
libapt-pkg6.0 |
CVE-2011-3374 |
LOW |
2.2.4 |
|
Expand...https://access.redhat.com/security/cve/cve-2011-3374 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480 https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html https://seclists.org/fulldisclosure/2011/Sep/221 https://security-tracker.debian.org/tracker/CVE-2011-3374 https://snyk.io/vuln/SNYK-LINUX-APT-116518 https://ubuntu.com/security/CVE-2011-3374
|
libarchive13 |
CVE-2022-26280 |
CRITICAL |
3.4.3-2+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-26280 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26280 https://github.com/libarchive/libarchive/issues/1672 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SBYGJICQ7FKDZ2IIOAH423IHWQ6MNONQ/ https://nvd.nist.gov/vuln/detail/CVE-2022-26280 https://ubuntu.com/security/notices/USN-5374-1
|
libarchive13 |
CVE-2021-36976 |
MEDIUM |
3.4.3-2+deb11u1 |
|
Expand...http://seclists.org/fulldisclosure/2022/Mar/27 http://seclists.org/fulldisclosure/2022/Mar/28 http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-36976 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32375 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36976 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libarchive/OSV-2021-557.yaml https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SE5NJQNM22ZE5Z55LPAGCUHSBQZBKMKC/ https://nvd.nist.gov/vuln/detail/CVE-2021-36976 https://support.apple.com/kb/HT213182 https://support.apple.com/kb/HT213183 https://support.apple.com/kb/HT213193 https://ubuntu.com/security/notices/USN-5291-1
|
libarchive13 |
CVE-2022-28066 |
MEDIUM |
3.4.3-2+deb11u1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28066 https://github.com/libarchive/libarchive/issues/1672 https://nvd.nist.gov/vuln/detail/CVE-2022-28066
|
libavahi-client3 |
CVE-2021-3468 |
MEDIUM |
0.8-5 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3468 https://bugzilla.redhat.com/show_bug.cgi?id=1939614 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468 https://nvd.nist.gov/vuln/detail/CVE-2021-3468 https://ubuntu.com/security/notices/USN-5008-1 https://ubuntu.com/security/notices/USN-5008-2
|
libavahi-client3 |
CVE-2021-3502 |
MEDIUM |
0.8-5 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3502 https://bugzilla.redhat.com/show_bug.cgi?id=1946914 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3502 https://github.com/lathiat/avahi/issues/338 https://github.com/lathiat/avahi/pull/324 https://ubuntu.com/security/notices/USN-5008-1
|
libavahi-common-data |
CVE-2021-3468 |
MEDIUM |
0.8-5 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3468 https://bugzilla.redhat.com/show_bug.cgi?id=1939614 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468 https://nvd.nist.gov/vuln/detail/CVE-2021-3468 https://ubuntu.com/security/notices/USN-5008-1 https://ubuntu.com/security/notices/USN-5008-2
|
libavahi-common-data |
CVE-2021-3502 |
MEDIUM |
0.8-5 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3502 https://bugzilla.redhat.com/show_bug.cgi?id=1946914 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3502 https://github.com/lathiat/avahi/issues/338 https://github.com/lathiat/avahi/pull/324 https://ubuntu.com/security/notices/USN-5008-1
|
libavahi-common3 |
CVE-2021-3468 |
MEDIUM |
0.8-5 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3468 https://bugzilla.redhat.com/show_bug.cgi?id=1939614 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468 https://nvd.nist.gov/vuln/detail/CVE-2021-3468 https://ubuntu.com/security/notices/USN-5008-1 https://ubuntu.com/security/notices/USN-5008-2
|
libavahi-common3 |
CVE-2021-3502 |
MEDIUM |
0.8-5 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3502 https://bugzilla.redhat.com/show_bug.cgi?id=1946914 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3502 https://github.com/lathiat/avahi/issues/338 https://github.com/lathiat/avahi/pull/324 https://ubuntu.com/security/notices/USN-5008-1
|
libavcodec58 |
CVE-2020-22038 |
LOW |
7:4.3.4-0+deb11u1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavformat58 |
CVE-2020-22038 |
LOW |
7:4.3.4-0+deb11u1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libavutil56 |
CVE-2020-22038 |
LOW |
7:4.3.4-0+deb11u1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libblkid1 |
CVE-2022-0563 |
LOW |
2.36.1-8+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0563 https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u https://nvd.nist.gov/vuln/detail/CVE-2022-0563 https://security.netapp.com/advisory/ntap-20220331-0002/
|
libc-bin |
CVE-2021-3999 |
HIGH |
2.31-13+deb11u3 |
|
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json https://access.redhat.com/security/cve/CVE-2021-3999 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://linux.oracle.com/cve/CVE-2021-3999.html https://linux.oracle.com/errata/ELSA-2022-9234.html https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc-bin |
CVE-2010-4756 |
LOW |
2.31-13+deb11u3 |
|
Expand...http://cxib.net/stuff/glob-0day.c http://securityreason.com/achievement_securityalert/89 http://securityreason.com/exploitalert/9223 https://access.redhat.com/security/cve/CVE-2010-4756 https://bugzilla.redhat.com/show_bug.cgi?id=681681 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756 https://nvd.nist.gov/vuln/detail/CVE-2010-4756
|
libc-bin |
CVE-2018-20796 |
LOW |
2.31-13+deb11u3 |
|
Expand...http://www.securityfocus.com/bid/107160 https://access.redhat.com/security/cve/CVE-2018-20796 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141 https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html https://nvd.nist.gov/vuln/detail/CVE-2018-20796 https://security.netapp.com/advisory/ntap-20190315-0002/ https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
|
libc-bin |
CVE-2019-1010022 |
LOW |
2.31-13+deb11u3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022 https://security-tracker.debian.org/tracker/CVE-2019-1010022 https://sourceware.org/bugzilla/show_bug.cgi?id=22850 https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3 https://ubuntu.com/security/CVE-2019-1010022
|
libc-bin |
CVE-2019-1010023 |
LOW |
2.31-13+deb11u3 |
|
Expand...http://www.securityfocus.com/bid/109167 https://access.redhat.com/security/cve/CVE-2019-1010023 https://security-tracker.debian.org/tracker/CVE-2019-1010023 https://sourceware.org/bugzilla/show_bug.cgi?id=22851 https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010023
|
libc-bin |
CVE-2019-1010024 |
LOW |
2.31-13+deb11u3 |
|
Expand...http://www.securityfocus.com/bid/109162 https://access.redhat.com/security/cve/CVE-2019-1010024 https://security-tracker.debian.org/tracker/CVE-2019-1010024 https://sourceware.org/bugzilla/show_bug.cgi?id=22852 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010024
|
libc-bin |
CVE-2019-1010025 |
LOW |
2.31-13+deb11u3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025 https://security-tracker.debian.org/tracker/CVE-2019-1010025 https://sourceware.org/bugzilla/show_bug.cgi?id=22853 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010025
|
libc-bin |
CVE-2019-9192 |
LOW |
2.31-13+deb11u3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2019-9192 https://nvd.nist.gov/vuln/detail/CVE-2019-9192 https://sourceware.org/bugzilla/show_bug.cgi?id=24269 https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
|
libc6 |
CVE-2021-3999 |
HIGH |
2.31-13+deb11u3 |
|
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json https://access.redhat.com/security/cve/CVE-2021-3999 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999 https://linux.oracle.com/cve/CVE-2021-3999.html https://linux.oracle.com/errata/ELSA-2022-9234.html https://ubuntu.com/security/notices/USN-5310-1 https://ubuntu.com/security/notices/USN-5310-2 https://www.openwall.com/lists/oss-security/2022/01/24/4
|
libc6 |
CVE-2010-4756 |
LOW |
2.31-13+deb11u3 |
|
Expand...http://cxib.net/stuff/glob-0day.c http://securityreason.com/achievement_securityalert/89 http://securityreason.com/exploitalert/9223 https://access.redhat.com/security/cve/CVE-2010-4756 https://bugzilla.redhat.com/show_bug.cgi?id=681681 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756 https://nvd.nist.gov/vuln/detail/CVE-2010-4756
|
libc6 |
CVE-2018-20796 |
LOW |
2.31-13+deb11u3 |
|
Expand...http://www.securityfocus.com/bid/107160 https://access.redhat.com/security/cve/CVE-2018-20796 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141 https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html https://nvd.nist.gov/vuln/detail/CVE-2018-20796 https://security.netapp.com/advisory/ntap-20190315-0002/ https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
|
libc6 |
CVE-2019-1010022 |
LOW |
2.31-13+deb11u3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2019-1010022 https://security-tracker.debian.org/tracker/CVE-2019-1010022 https://sourceware.org/bugzilla/show_bug.cgi?id=22850 https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3 https://ubuntu.com/security/CVE-2019-1010022
|
libc6 |
CVE-2019-1010023 |
LOW |
2.31-13+deb11u3 |
|
Expand...http://www.securityfocus.com/bid/109167 https://access.redhat.com/security/cve/CVE-2019-1010023 https://security-tracker.debian.org/tracker/CVE-2019-1010023 https://sourceware.org/bugzilla/show_bug.cgi?id=22851 https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010023
|
libc6 |
CVE-2019-1010024 |
LOW |
2.31-13+deb11u3 |
|
Expand...http://www.securityfocus.com/bid/109162 https://access.redhat.com/security/cve/CVE-2019-1010024 https://security-tracker.debian.org/tracker/CVE-2019-1010024 https://sourceware.org/bugzilla/show_bug.cgi?id=22852 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010024
|
libc6 |
CVE-2019-1010025 |
LOW |
2.31-13+deb11u3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2019-1010025 https://security-tracker.debian.org/tracker/CVE-2019-1010025 https://sourceware.org/bugzilla/show_bug.cgi?id=22853 https://support.f5.com/csp/article/K06046097 https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS https://ubuntu.com/security/CVE-2019-1010025
|
libc6 |
CVE-2019-9192 |
LOW |
2.31-13+deb11u3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2019-9192 https://nvd.nist.gov/vuln/detail/CVE-2019-9192 https://sourceware.org/bugzilla/show_bug.cgi?id=24269 https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
|
libcairo-gobject2 |
CVE-2017-7475 |
LOW |
1.16.0-5 |
|
Expand...http://seclists.org/oss-sec/2017/q2/151 https://access.redhat.com/security/cve/CVE-2017-7475 https://bugs.freedesktop.org/show_bug.cgi?id=100763 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475 https://github.com/advisories/GHSA-5v3f-73gv-x7x5 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2017-7475
|
libcairo-gobject2 |
CVE-2018-18064 |
LOW |
1.16.0-5 |
|
Expand...https://access.redhat.com/security/cve/CVE-2018-18064 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064 https://gitlab.freedesktop.org/cairo/cairo/issues/341 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libcairo-gobject2 |
CVE-2019-6461 |
LOW |
1.16.0-5 |
|
Expand...https://access.redhat.com/security/cve/CVE-2019-6461 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/352 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-6461
|
libcairo-gobject2 |
CVE-2019-6462 |
LOW |
1.16.0-5 |
|
Expand...https://access.redhat.com/security/cve/CVE-2019-6462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/353 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-6462 https://ubuntu.com/security/notices/USN-5407-1
|
libcairo2 |
CVE-2017-7475 |
LOW |
1.16.0-5 |
|
Expand...http://seclists.org/oss-sec/2017/q2/151 https://access.redhat.com/security/cve/CVE-2017-7475 https://bugs.freedesktop.org/show_bug.cgi?id=100763 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475 https://github.com/advisories/GHSA-5v3f-73gv-x7x5 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2017-7475
|
libcairo2 |
CVE-2018-18064 |
LOW |
1.16.0-5 |
|
Expand...https://access.redhat.com/security/cve/CVE-2018-18064 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064 https://gitlab.freedesktop.org/cairo/cairo/issues/341 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libcairo2 |
CVE-2019-6461 |
LOW |
1.16.0-5 |
|
Expand...https://access.redhat.com/security/cve/CVE-2019-6461 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/352 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-6461
|
libcairo2 |
CVE-2019-6462 |
LOW |
1.16.0-5 |
|
Expand...https://access.redhat.com/security/cve/CVE-2019-6462 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462 https://github.com/TeamSeri0us/pocs/tree/master/gerbv https://gitlab.freedesktop.org/cairo/cairo/issues/353 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-6462 https://ubuntu.com/security/notices/USN-5407-1
|
libcom-err2 |
CVE-2022-1304 |
HIGH |
1.46.2-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
libcups2 |
CVE-2022-26691 |
HIGH |
2.3.3op2-3+deb11u1 |
2.3.3op2-3+deb11u2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-26691 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26691 https://github.com/mandiant/Vulnerability-Disclosures/blob/master/2022/MNDT-2022-0026/MNDT-2022-0026.md https://lists.debian.org/debian-lts-announce/2022/05/msg00039.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQ6TD7F3VRITPEHFDHZHK7MU6FEBMZ5U/ https://openprinting.github.io/cups-2.4.2 https://support.apple.com/en-in/HT213183 https://support.apple.com/en-us/HT213183 https://support.apple.com/en-us/HT213184 https://support.apple.com/en-us/HT213185 https://ubuntu.com/security/notices/USN-5454-1 https://ubuntu.com/security/notices/USN-5454-2 https://www.debian.org/security/2022/dsa-5149
|
libcups2 |
CVE-2014-8166 |
LOW |
2.3.3op2-3+deb11u1 |
|
Expand...http://www.openwall.com/lists/oss-security/2015/03/24/15 http://www.openwall.com/lists/oss-security/2015/03/24/2 http://www.securityfocus.com/bid/73300 https://access.redhat.com/security/cve/CVE-2014-8166 https://bugzilla.redhat.com/show_bug.cgi?id=1084577
|
libcurl4 |
CVE-2021-22945 |
CRITICAL |
7.74.0-1.3+deb11u1 |
|
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22945 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22945.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945 https://hackerone.com/reports/1269242 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22945 https://security.netapp.com/advisory/ntap-20211029-0003/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2021-22946 |
HIGH |
7.74.0-1.3+deb11u1 |
|
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22946 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22946.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946 https://hackerone.com/reports/1334111 https://linux.oracle.com/cve/CVE-2021-22946.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22946 https://security.netapp.com/advisory/ntap-20211029-0003/ https://security.netapp.com/advisory/ntap-20220121-0008/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2021-22947 |
MEDIUM |
7.74.0-1.3+deb11u1 |
|
Expand...http://seclists.org/fulldisclosure/2022/Mar/29 https://access.redhat.com/security/cve/CVE-2021-22947 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22947.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947 https://hackerone.com/reports/1334763 https://launchpad.net/bugs/1944120 (regression bug) https://linux.oracle.com/cve/CVE-2021-22947.html https://linux.oracle.com/errata/ELSA-2021-4059.html https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/ https://nvd.nist.gov/vuln/detail/CVE-2021-22947 https://security.netapp.com/advisory/ntap-20211029-0003/ https://support.apple.com/kb/HT213183 https://ubuntu.com/security/notices/USN-5079-1 https://ubuntu.com/security/notices/USN-5079-2 https://ubuntu.com/security/notices/USN-5079-3 https://ubuntu.com/security/notices/USN-5079-4 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2022-22576 |
MEDIUM |
7.74.0-1.3+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-22576 https://curl.se/docs/CVE-2022-22576.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576 https://hackerone.com/reports/1526328 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl4 |
CVE-2022-27774 |
MEDIUM |
7.74.0-1.3+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-27774 https://curl.se/docs/CVE-2022-27774.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774 https://hackerone.com/reports/1543773 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl4 |
CVE-2022-27776 |
MEDIUM |
7.74.0-1.3+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-27776 https://curl.se/docs/CVE-2022-27776.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776 https://hackerone.com/reports/1547048 https://ubuntu.com/security/notices/USN-5397-1
|
libcurl4 |
CVE-2022-27781 |
MEDIUM |
7.74.0-1.3+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-27781 https://curl.se/docs/CVE-2022-27781.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781 https://github.com/curl/curl/commit/f6c335d63f https://hackerone.com/reports/1555441 https://ubuntu.com/security/notices/USN-5412-1
|
libcurl4 |
CVE-2022-27782 |
MEDIUM |
7.74.0-1.3+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-27782 https://curl.se/docs/CVE-2022-27782.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782 https://hackerone.com/reports/1555796 https://ubuntu.com/security/notices/USN-5412-1
|
libcurl4 |
CVE-2021-22898 |
LOW |
7.74.0-1.3+deb11u1 |
|
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4 https://access.redhat.com/security/cve/CVE-2021-22898 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22898.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898 https://errata.almalinux.org/8/ALSA-2021-4511.html https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde https://hackerone.com/reports/1176461 https://linux.oracle.com/cve/CVE-2021-22898.html https://linux.oracle.com/errata/ELSA-2021-4511.html https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/ https://nvd.nist.gov/vuln/detail/CVE-2021-22898 https://ubuntu.com/security/notices/USN-5021-1 https://ubuntu.com/security/notices/USN-5021-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html
|
libcurl4 |
CVE-2021-22922 |
LOW |
7.74.0-1.3+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-22922 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22922.html https://hackerone.com/reports/1213175 https://linux.oracle.com/cve/CVE-2021-22922.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22922 https://security.netapp.com/advisory/ntap-20210902-0003/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2021-22923 |
LOW |
7.74.0-1.3+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-22923 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://curl.se/docs/CVE-2021-22923.html https://hackerone.com/reports/1213181 https://linux.oracle.com/cve/CVE-2021-22923.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22923 https://security.netapp.com/advisory/ntap-20210902-0003/ https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2021-22924 |
LOW |
7.74.0-1.3+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-22924 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf https://curl.se/docs/CVE-2021-22924.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924 https://hackerone.com/reports/1223565 https://linux.oracle.com/cve/CVE-2021-22924.html https://linux.oracle.com/errata/ELSA-2021-3582.html https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/ https://nvd.nist.gov/vuln/detail/CVE-2021-22924 https://security.netapp.com/advisory/ntap-20210902-0003/ https://ubuntu.com/security/notices/USN-5021-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libcurl4 |
CVE-2022-27775 |
LOW |
7.74.0-1.3+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-27775 https://curl.se/docs/CVE-2022-27775.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775 https://hackerone.com/reports/1546268 https://ubuntu.com/security/notices/USN-5397-1
|
libdb5.3 |
CVE-2019-8457 |
CRITICAL |
5.3.28+dfsg1-0.8 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html https://access.redhat.com/security/cve/CVE-2019-8457 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457 https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://linux.oracle.com/cve/CVE-2019-8457.html https://linux.oracle.com/errata/ELSA-2020-1810.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/ https://security.netapp.com/advisory/ntap-20190606-0002/ https://ubuntu.com/security/notices/USN-4004-1 https://ubuntu.com/security/notices/USN-4004-2 https://ubuntu.com/security/notices/USN-4019-1 https://ubuntu.com/security/notices/USN-4019-2 https://usn.ubuntu.com/4004-1/ https://usn.ubuntu.com/4004-2/ https://usn.ubuntu.com/4019-1/ https://usn.ubuntu.com/4019-2/ https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2020.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html https://www.sqlite.org/releaselog/3_28_0.html https://www.sqlite.org/src/info/90acdbfce9c08858
|
libde265-0 |
CVE-2022-1253 |
CRITICAL |
1.0.8-1 |
|
Expand...https://github.com/strukturag/libde265/commit/8e89fe0e175d2870c39486fdd09250b230ec10b8 https://huntr.dev/bounties/1-other-strukturag/libde265
|
libde265-0 |
CVE-2020-21598 |
HIGH |
1.0.8-1 |
|
Expand...https://github.com/strukturag/libde265/issues/237
|
libde265-0 |
CVE-2021-36409 |
HIGH |
1.0.8-1 |
|
Expand...https://github.com/strukturag/libde265/issues/300
|
libde265-0 |
CVE-2020-21594 |
MEDIUM |
1.0.8-1 |
|
Expand...https://github.com/strukturag/libde265/issues/233
|
libde265-0 |
CVE-2020-21595 |
MEDIUM |
1.0.8-1 |
|
Expand...https://github.com/strukturag/libde265/issues/239
|
libde265-0 |
CVE-2020-21596 |
MEDIUM |
1.0.8-1 |
|
Expand...https://github.com/strukturag/libde265/issues/236
|
libde265-0 |
CVE-2020-21597 |
MEDIUM |
1.0.8-1 |
|
Expand...https://github.com/strukturag/libde265/issues/238
|
libde265-0 |
CVE-2020-21599 |
MEDIUM |
1.0.8-1 |
|
Expand...https://github.com/strukturag/libde265/issues/235
|
libde265-0 |
CVE-2020-21600 |
MEDIUM |
1.0.8-1 |
|
Expand...https://github.com/strukturag/libde265/issues/243
|
libde265-0 |
CVE-2020-21601 |
MEDIUM |
1.0.8-1 |
|
Expand...https://github.com/strukturag/libde265/issues/241
|
libde265-0 |
CVE-2020-21602 |
MEDIUM |
1.0.8-1 |
|
Expand...https://github.com/strukturag/libde265/issues/242
|
libde265-0 |
CVE-2020-21603 |
MEDIUM |
1.0.8-1 |
|
Expand...https://github.com/strukturag/libde265/issues/240
|
libde265-0 |
CVE-2020-21604 |
MEDIUM |
1.0.8-1 |
|
Expand...https://github.com/strukturag/libde265/issues/231
|
libde265-0 |
CVE-2020-21605 |
MEDIUM |
1.0.8-1 |
|
Expand...https://github.com/strukturag/libde265/issues/234
|
libde265-0 |
CVE-2020-21606 |
MEDIUM |
1.0.8-1 |
|
Expand...https://github.com/strukturag/libde265/issues/232
|
libde265-0 |
CVE-2021-35452 |
MEDIUM |
1.0.8-1 |
|
Expand...https://github.com/strukturag/libde265/issues/298
|
libde265-0 |
CVE-2021-36408 |
MEDIUM |
1.0.8-1 |
|
Expand...https://github.com/strukturag/libde265/issues/299
|
libde265-0 |
CVE-2021-36410 |
MEDIUM |
1.0.8-1 |
|
Expand...https://github.com/strukturag/libde265/issues/301
|
libde265-0 |
CVE-2021-36411 |
MEDIUM |
1.0.8-1 |
|
Expand...https://github.com/strukturag/libde265/issues/302
|
libexpat1 |
CVE-2013-0340 |
LOW |
2.2.10-2+deb11u3 |
|
Expand...http://openwall.com/lists/oss-security/2013/02/22/3 http://seclists.org/fulldisclosure/2021/Oct/61 http://seclists.org/fulldisclosure/2021/Oct/62 http://seclists.org/fulldisclosure/2021/Oct/63 http://seclists.org/fulldisclosure/2021/Sep/33 http://seclists.org/fulldisclosure/2021/Sep/34 http://seclists.org/fulldisclosure/2021/Sep/35 http://seclists.org/fulldisclosure/2021/Sep/38 http://seclists.org/fulldisclosure/2021/Sep/39 http://seclists.org/fulldisclosure/2021/Sep/40 http://securitytracker.com/id?1028213 http://www.openwall.com/lists/oss-security/2013/04/12/6 http://www.openwall.com/lists/oss-security/2021/10/07/4 http://www.osvdb.org/90634 http://www.securityfocus.com/bid/58233 https://access.redhat.com/security/cve/CVE-2013-0340 https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2013-0340 https://security.gentoo.org/glsa/201701-21 https://support.apple.com/kb/HT212804 https://support.apple.com/kb/HT212805 https://support.apple.com/kb/HT212807 https://support.apple.com/kb/HT212814 https://support.apple.com/kb/HT212815 https://support.apple.com/kb/HT212819
|
libext2fs2 |
CVE-2022-1304 |
HIGH |
1.46.2-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
libfreetype6 |
CVE-2022-27404 |
CRITICAL |
2.10.4+dfsg-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-27404 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404 https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27404
|
libfreetype6 |
CVE-2022-27405 |
HIGH |
2.10.4+dfsg-1 |
|
Expand...http://freetype.com https://access.redhat.com/security/cve/CVE-2022-27405 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405 https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27405
|
libfreetype6 |
CVE-2022-27406 |
HIGH |
2.10.4+dfsg-1 |
|
Expand...http://freetype.com https://access.redhat.com/security/cve/CVE-2022-27406 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406 https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2 https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/ https://nvd.nist.gov/vuln/detail/CVE-2022-27406 https://ubuntu.com/security/notices/USN-5453-1
|
libfreetype6 |
CVE-2022-31782 |
LOW |
2.10.4+dfsg-1 |
|
Expand...https://gitlab.freedesktop.org/freetype/freetype-demos/-/issues/8
|
libfribidi0 |
CVE-2022-25308 |
HIGH |
1.0.8-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-25308 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25308 https://github.com/fribidi/fribidi/commit/ad3a19e6372b1e667128ed1ea2f49919884587e1 https://github.com/fribidi/fribidi/issues/181 https://ubuntu.com/security/notices/USN-5366-1 https://ubuntu.com/security/notices/USN-5366-2
|
libfribidi0 |
CVE-2022-25309 |
MEDIUM |
1.0.8-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-25309 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25309 https://github.com/fribidi/fribidi/commit/f22593b82b5d1668d1997dbccd10a9c31ffea3b3 https://github.com/fribidi/fribidi/issues/182 https://ubuntu.com/security/notices/USN-5366-1 https://ubuntu.com/security/notices/USN-5366-2
|
libfribidi0 |
CVE-2022-25310 |
MEDIUM |
1.0.8-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-25310 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25310 https://github.com/fribidi/fribidi/commit/175850b03e1af251d705c1d04b2b9b3c1c06e48f https://github.com/fribidi/fribidi/issues/183 https://ubuntu.com/security/notices/USN-5366-1 https://ubuntu.com/security/notices/USN-5366-2
|
libgcrypt20 |
CVE-2021-33560 |
HIGH |
1.8.7-6 |
|
Expand...https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json https://access.redhat.com/security/cve/CVE-2021-33560 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560 https://dev.gnupg.org/T5305 https://dev.gnupg.org/T5328 https://dev.gnupg.org/T5466 https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61 https://eprint.iacr.org/2021/923 https://errata.almalinux.org/8/ALSA-2021-4409.html https://linux.oracle.com/cve/CVE-2021-33560.html https://linux.oracle.com/errata/ELSA-2022-9263.html https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/ https://nvd.nist.gov/vuln/detail/CVE-2021-33560 https://ubuntu.com/security/notices/USN-5080-1 https://ubuntu.com/security/notices/USN-5080-2 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libgcrypt20 |
CVE-2018-6829 |
LOW |
1.8.7-6 |
|
Expand...https://access.redhat.com/security/cve/CVE-2018-6829 https://github.com/weikengchen/attack-on-libgcrypt-elgamal https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html https://www.oracle.com/security-alerts/cpujan2020.html
|
libgdk-pixbuf-2.0-0 |
CVE-2021-44648 |
HIGH |
2.42.2+dfsg-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-44648 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648 https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
|
libgdk-pixbuf2.0-common |
CVE-2021-44648 |
HIGH |
2.42.2+dfsg-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-44648 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44648 https://gitlab.gnome.org/GNOME/gdk-pixbuf/-/issues/136 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEVTOGIJITK2N5AOOLKKMDIICZDQE6CH/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEKBMOO52RXONWKB6ZKKHTVPLF6WC3KF/ https://sahildhar.github.io/blogpost/GdkPixbuf-Heap-Buffer-Overflow-in-lzw_decoder_new/
|
libgif7 |
CVE-2018-11489 |
HIGH |
5.1.9-2 |
|
Expand...http://www.securityfocus.com/bid/104341 https://access.redhat.com/security/cve/CVE-2018-11489 https://github.com/pts/sam2p/issues/37 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libgif7 |
CVE-2020-23922 |
HIGH |
5.1.9-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-23922 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23922 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://sourceforge.net/p/giflib/bugs/151/
|
libgif7 |
CVE-2022-28506 |
HIGH |
5.1.9-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-28506 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28506 https://github.com/verf1sh/Poc/blob/master/asan_report_giflib.png https://github.com/verf1sh/Poc/blob/master/giflib_poc https://nvd.nist.gov/vuln/detail/CVE-2022-28506 https://sourceforge.net/p/giflib/bugs/159/
|
libglib2.0-0 |
CVE-2012-0039 |
LOW |
2.66.8-1 |
|
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044 http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html http://openwall.com/lists/oss-security/2012/01/10/12 https://access.redhat.com/security/cve/CVE-2012-0039 https://bugzilla.redhat.com/show_bug.cgi?id=772720
|
libgnutls30 |
CVE-2021-4209 |
MEDIUM |
3.7.1-5 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-4209
|
libgnutls30 |
CVE-2011-3389 |
LOW |
3.7.1-5 |
|
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/ http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/ http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx http://curl.haxx.se/docs/adv_20120124B.html http://downloads.asterisk.org/pub/security/AST-2016-001.html http://ekoparty.org/2011/juliano-rizzo.php http://eprint.iacr.org/2004/111 http://eprint.iacr.org/2006/136 http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html http://isc.sans.edu/diary/SSL+TLS+part+3+/11635 http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html http://lists.apple.com/archives/security-announce/2012/May/msg00001.html http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html http://marc.info/?l=bugtraq&m=132750579901589&w=2 http://marc.info/?l=bugtraq&m=132872385320240&w=2 http://marc.info/?l=bugtraq&m=133365109612558&w=2 http://marc.info/?l=bugtraq&m=133728004526190&w=2 http://marc.info/?l=bugtraq&m=134254866602253&w=2 http://marc.info/?l=bugtraq&m=134254957702612&w=2 http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue http://osvdb.org/74829 http://rhn.redhat.com/errata/RHSA-2012-0508.html http://rhn.redhat.com/errata/RHSA-2013-1455.html http://secunia.com/advisories/45791 http://secunia.com/advisories/47998 http://secunia.com/advisories/48256 http://secunia.com/advisories/48692 http://secunia.com/advisories/48915 http://secunia.com/advisories/48948 http://secunia.com/advisories/49198 http://secunia.com/advisories/55322 http://secunia.com/advisories/55350 http://secunia.com/advisories/55351 http://security.gentoo.org/glsa/glsa-201203-02.xml http://security.gentoo.org/glsa/glsa-201406-32.xml http://support.apple.com/kb/HT4999 http://support.apple.com/kb/HT5001 http://support.apple.com/kb/HT5130 http://support.apple.com/kb/HT5281 http://support.apple.com/kb/HT5501 http://support.apple.com/kb/HT6150 http://technet.microsoft.com/security/advisory/2588513 http://vnhacker.blogspot.com/2011/09/beast.html http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf http://www.debian.org/security/2012/dsa-2398 http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html http://www.ibm.com/developerworks/java/jdk/alerts/ http://www.imperialviolet.org/2011/09/23/chromeandbeast.html http://www.insecure.cl/Beast-SSL.rar http://www.kb.cert.org/vuls/id/864643 http://www.mandriva.com/security/advisories?name=MDVSA-2012:058 http://www.opera.com/docs/changelogs/mac/1151/ http://www.opera.com/docs/changelogs/mac/1160/ http://www.opera.com/docs/changelogs/unix/1151/ http://www.opera.com/docs/changelogs/unix/1160/ http://www.opera.com/docs/changelogs/windows/1151/ http://www.opera.com/docs/changelogs/windows/1160/ http://www.opera.com/support/kb/view/1004/ http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html http://www.redhat.com/support/errata/RHSA-2011-1384.html http://www.redhat.com/support/errata/RHSA-2012-0006.html http://www.securityfocus.com/bid/49388 http://www.securityfocus.com/bid/49778 http://www.securitytracker.com/id/1029190 http://www.securitytracker.com/id?1025997 http://www.securitytracker.com/id?1026103 http://www.securitytracker.com/id?1026704 http://www.ubuntu.com/usn/USN-1263-1 http://www.us-cert.gov/cas/techalerts/TA12-010A.html https://access.redhat.com/security/cve/CVE-2011-3389 https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail https://bugzilla.novell.com/show_bug.cgi?id=719047 https://bugzilla.redhat.com/show_bug.cgi?id=737506 https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006 https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862 https://hermes.opensuse.org/messages/13154861 https://hermes.opensuse.org/messages/13155432 https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02 https://linux.oracle.com/cve/CVE-2011-3389.html https://linux.oracle.com/errata/ELSA-2011-1380.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752 https://ubuntu.com/security/notices/USN-1263-1
|
libgs9 |
CVE-2022-1350 |
LOW |
9.53.3~dfsg-7+deb11u2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1350 https://bugs.ghostscript.com/attachment.cgi?id=22323 https://bugs.ghostscript.com/show_bug.cgi?id=705156 https://vuldb.com/?id.197290
|
libgs9-common |
CVE-2022-1350 |
LOW |
9.53.3~dfsg-7+deb11u2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1350 https://bugs.ghostscript.com/attachment.cgi?id=22323 https://bugs.ghostscript.com/show_bug.cgi?id=705156 https://vuldb.com/?id.197290
|
libgssapi-krb5-2 |
CVE-2004-0971 |
LOW |
1.18.3-6+deb11u1 |
|
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304 http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml http://www.redhat.com/support/errata/RHSA-2005-012.html http://www.securityfocus.com/bid/11289 http://www.trustix.org/errata/2004/0050 https://access.redhat.com/security/cve/CVE-2004-0971 https://exchange.xforce.ibmcloud.com/vulnerabilities/17583 https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
libgssapi-krb5-2 |
CVE-2018-5709 |
LOW |
1.18.3-6+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libheif1 |
CVE-2020-23109 |
HIGH |
1.11.0-1 |
|
Expand...https://github.com/strukturag/libheif/issues/207
|
libjbig0 |
CVE-2017-9937 |
LOW |
2.1-3.1 |
|
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707 http://www.securityfocus.com/bid/99304 https://access.redhat.com/security/cve/CVE-2017-9937 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libk5crypto3 |
CVE-2004-0971 |
LOW |
1.18.3-6+deb11u1 |
|
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304 http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml http://www.redhat.com/support/errata/RHSA-2005-012.html http://www.securityfocus.com/bid/11289 http://www.trustix.org/errata/2004/0050 https://access.redhat.com/security/cve/CVE-2004-0971 https://exchange.xforce.ibmcloud.com/vulnerabilities/17583 https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
libk5crypto3 |
CVE-2018-5709 |
LOW |
1.18.3-6+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libkrb5-3 |
CVE-2004-0971 |
LOW |
1.18.3-6+deb11u1 |
|
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304 http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml http://www.redhat.com/support/errata/RHSA-2005-012.html http://www.securityfocus.com/bid/11289 http://www.trustix.org/errata/2004/0050 https://access.redhat.com/security/cve/CVE-2004-0971 https://exchange.xforce.ibmcloud.com/vulnerabilities/17583 https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
libkrb5-3 |
CVE-2018-5709 |
LOW |
1.18.3-6+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libkrb5support0 |
CVE-2004-0971 |
LOW |
1.18.3-6+deb11u1 |
|
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304 http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml http://www.redhat.com/support/errata/RHSA-2005-012.html http://www.securityfocus.com/bid/11289 http://www.trustix.org/errata/2004/0050 https://access.redhat.com/security/cve/CVE-2004-0971 https://exchange.xforce.ibmcloud.com/vulnerabilities/17583 https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
|
libkrb5support0 |
CVE-2018-5709 |
LOW |
1.18.3-6+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2018-5709 https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libldap-2.4-2 |
CVE-2022-29155 |
CRITICAL |
2.4.57+dfsg-3 |
2.4.57+dfsg-3+deb11u1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29155 https://bugs.openldap.org/show_bug.cgi?id=9815 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155 https://lists.debian.org/debian-lts-announce/2022/05/msg00032.html https://nvd.nist.gov/vuln/detail/CVE-2022-29155 https://ubuntu.com/security/notices/USN-5424-1 https://ubuntu.com/security/notices/USN-5424-2 https://www.debian.org/security/2022/dsa-5140
|
libldap-2.4-2 |
CVE-2015-3276 |
LOW |
2.4.57+dfsg-3 |
|
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html http://www.securitytracker.com/id/1034221 https://access.redhat.com/security/cve/CVE-2015-3276 https://bugzilla.redhat.com/show_bug.cgi?id=1238322 https://linux.oracle.com/cve/CVE-2015-3276.html https://linux.oracle.com/errata/ELSA-2015-2131.html https://nvd.nist.gov/vuln/detail/CVE-2015-3276
|
libldap-2.4-2 |
CVE-2017-14159 |
LOW |
2.4.57+dfsg-3 |
|
Expand...http://www.openldap.org/its/index.cgi?findid=8703 https://access.redhat.com/security/cve/CVE-2017-14159 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libldap-2.4-2 |
CVE-2017-17740 |
LOW |
2.4.57+dfsg-3 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html http://www.openldap.org/its/index.cgi/Incoming?id=8759 https://access.redhat.com/security/cve/CVE-2017-17740 https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libldap-2.4-2 |
CVE-2020-15719 |
LOW |
2.4.57+dfsg-3 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html https://access.redhat.com/errata/RHBA-2019:3674 https://access.redhat.com/security/cve/CVE-2020-15719 https://bugs.openldap.org/show_bug.cgi?id=9266 https://bugzilla.redhat.com/show_bug.cgi?id=1740070 https://kc.mcafee.com/corporate/index?page=content&id=SB10365 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libmagickcore-6.q16-6 |
CVE-2021-20309 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20309 https://bugzilla.redhat.com/show_bug.cgi?id=1946722 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6.q16-6 |
CVE-2021-20312 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20312 https://bugzilla.redhat.com/show_bug.cgi?id=1946742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6.q16-6 |
CVE-2021-20313 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20313 https://bugzilla.redhat.com/show_bug.cgi?id=1947019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6.q16-6 |
CVE-2022-1114 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1114 https://bugzilla.redhat.com/show_bug.cgi?id=2064538 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1114
|
libmagickcore-6.q16-6 |
CVE-2022-28463 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-28463 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28463 https://github.com/ImageMagick/ImageMagick/commit/ca3654ebf7a439dc736f56f083c9aa98e4464b7f https://github.com/ImageMagick/ImageMagick/issues/4988 https://github.com/ImageMagick/ImageMagick6/commit/e6ea5876e0228165ee3abc6e959aa174cee06680 https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html https://ubuntu.com/security/notices/USN-5456-1
|
libmagickcore-6.q16-6 |
CVE-2021-20241 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20241 https://bugzilla.redhat.com/show_bug.cgi?id=1928952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241 https://github.com/ImageMagick/ImageMagick/pull/3177 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5335-1
|
libmagickcore-6.q16-6 |
CVE-2021-20243 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20243 https://bugzilla.redhat.com/show_bug.cgi?id=1928958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243 https://github.com/ImageMagick/ImageMagick/pull/3193 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5335-1
|
libmagickcore-6.q16-6 |
CVE-2021-20244 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20244 https://bugzilla.redhat.com/show_bug.cgi?id=1928959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244 https://github.com/ImageMagick/ImageMagick/pull/3194 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6.q16-6 |
CVE-2021-20245 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20245 https://bugzilla.redhat.com/show_bug.cgi?id=1928943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245 https://github.com/ImageMagick/ImageMagick/issues/3176 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
|
libmagickcore-6.q16-6 |
CVE-2021-20246 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20246 https://bugzilla.redhat.com/show_bug.cgi?id=1928941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickcore-6.q16-6 |
CVE-2021-39212 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-39212 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212 https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68 https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
|
libmagickcore-6.q16-6 |
CVE-2021-4219 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-4219 https://bugzilla.redhat.com/show_bug.cgi?id=2054611
|
libmagickcore-6.q16-6 |
CVE-2022-1115 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1115
|
libmagickcore-6.q16-6 |
CVE-2005-0406 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
|
libmagickcore-6.q16-6 |
CVE-2008-3134 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html http://secunia.com/advisories/30879 http://secunia.com/advisories/32151 http://sourceforge.net/forum/forum.php?forum_id=841176 http://sourceforge.net/project/shownotes.php?release_id=610253 http://www.securityfocus.com/bid/30055 http://www.securitytracker.com/id?1020413 http://www.vupen.com/english/advisories/2008/1984/references https://access.redhat.com/security/cve/CVE-2008-3134 https://exchange.xforce.ibmcloud.com/vulnerabilities/43511 https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
|
libmagickcore-6.q16-6 |
CVE-2016-8678 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2 http://www.openwall.com/lists/oss-security/2016/12/08/18 http://www.securityfocus.com/bid/93599 https://access.redhat.com/security/cve/CVE-2016-8678 https://bugzilla.redhat.com/show_bug.cgi?id=1385694 https://github.com/ImageMagick/ImageMagick/issues/272
|
libmagickcore-6.q16-6 |
CVE-2017-11754 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2017-11754 https://github.com/ImageMagick/ImageMagick/issues/633
|
libmagickcore-6.q16-6 |
CVE-2017-11755 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2017-11755 https://github.com/ImageMagick/ImageMagick/issues/634
|
libmagickcore-6.q16-6 |
CVE-2017-7275 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://www.securityfocus.com/bid/97166 https://access.redhat.com/security/cve/CVE-2017-7275 https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ https://github.com/ImageMagick/ImageMagick/issues/271
|
libmagickcore-6.q16-6 |
CVE-2018-15607 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://www.securityfocus.com/bid/105137 https://access.redhat.com/security/cve/CVE-2018-15607 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607 https://github.com/ImageMagick/ImageMagick/issues/1255 https://linux.oracle.com/cve/CVE-2018-15607.html https://linux.oracle.com/errata/ELSA-2020-1180.html https://ubuntu.com/security/notices/USN-4034-1 https://usn.ubuntu.com/4034-1/
|
libmagickcore-6.q16-6 |
CVE-2021-20311 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20311 https://bugzilla.redhat.com/show_bug.cgi?id=1946739
|
libmagickwand-6.q16-6 |
CVE-2021-20309 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20309 https://bugzilla.redhat.com/show_bug.cgi?id=1946722 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickwand-6.q16-6 |
CVE-2021-20312 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20312 https://bugzilla.redhat.com/show_bug.cgi?id=1946742 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickwand-6.q16-6 |
CVE-2021-20313 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20313 https://bugzilla.redhat.com/show_bug.cgi?id=1947019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickwand-6.q16-6 |
CVE-2022-1114 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1114 https://bugzilla.redhat.com/show_bug.cgi?id=2064538 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1114
|
libmagickwand-6.q16-6 |
CVE-2022-28463 |
HIGH |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-28463 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28463 https://github.com/ImageMagick/ImageMagick/commit/ca3654ebf7a439dc736f56f083c9aa98e4464b7f https://github.com/ImageMagick/ImageMagick/issues/4988 https://github.com/ImageMagick/ImageMagick6/commit/e6ea5876e0228165ee3abc6e959aa174cee06680 https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html https://ubuntu.com/security/notices/USN-5456-1
|
libmagickwand-6.q16-6 |
CVE-2021-20241 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20241 https://bugzilla.redhat.com/show_bug.cgi?id=1928952 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241 https://github.com/ImageMagick/ImageMagick/pull/3177 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5335-1
|
libmagickwand-6.q16-6 |
CVE-2021-20243 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20243 https://bugzilla.redhat.com/show_bug.cgi?id=1928958 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243 https://github.com/ImageMagick/ImageMagick/pull/3193 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://ubuntu.com/security/notices/USN-5335-1
|
libmagickwand-6.q16-6 |
CVE-2021-20244 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20244 https://bugzilla.redhat.com/show_bug.cgi?id=1928959 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244 https://github.com/ImageMagick/ImageMagick/pull/3194 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickwand-6.q16-6 |
CVE-2021-20245 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20245 https://bugzilla.redhat.com/show_bug.cgi?id=1928943 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245 https://github.com/ImageMagick/ImageMagick/issues/3176 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
|
libmagickwand-6.q16-6 |
CVE-2021-20246 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20246 https://bugzilla.redhat.com/show_bug.cgi?id=1928941 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246 https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html https://ubuntu.com/security/notices/USN-5158-1
|
libmagickwand-6.q16-6 |
CVE-2021-39212 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-39212 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212 https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68 https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
|
libmagickwand-6.q16-6 |
CVE-2021-4219 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-4219 https://bugzilla.redhat.com/show_bug.cgi?id=2054611
|
libmagickwand-6.q16-6 |
CVE-2022-1115 |
MEDIUM |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1115
|
libmagickwand-6.q16-6 |
CVE-2005-0406 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
|
libmagickwand-6.q16-6 |
CVE-2008-3134 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html http://secunia.com/advisories/30879 http://secunia.com/advisories/32151 http://sourceforge.net/forum/forum.php?forum_id=841176 http://sourceforge.net/project/shownotes.php?release_id=610253 http://www.securityfocus.com/bid/30055 http://www.securitytracker.com/id?1020413 http://www.vupen.com/english/advisories/2008/1984/references https://access.redhat.com/security/cve/CVE-2008-3134 https://exchange.xforce.ibmcloud.com/vulnerabilities/43511 https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
|
libmagickwand-6.q16-6 |
CVE-2016-8678 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2 http://www.openwall.com/lists/oss-security/2016/12/08/18 http://www.securityfocus.com/bid/93599 https://access.redhat.com/security/cve/CVE-2016-8678 https://bugzilla.redhat.com/show_bug.cgi?id=1385694 https://github.com/ImageMagick/ImageMagick/issues/272
|
libmagickwand-6.q16-6 |
CVE-2017-11754 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2017-11754 https://github.com/ImageMagick/ImageMagick/issues/633
|
libmagickwand-6.q16-6 |
CVE-2017-11755 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2017-11755 https://github.com/ImageMagick/ImageMagick/issues/634
|
libmagickwand-6.q16-6 |
CVE-2017-7275 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://www.securityfocus.com/bid/97166 https://access.redhat.com/security/cve/CVE-2017-7275 https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/ https://github.com/ImageMagick/ImageMagick/issues/271
|
libmagickwand-6.q16-6 |
CVE-2018-15607 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...http://www.securityfocus.com/bid/105137 https://access.redhat.com/security/cve/CVE-2018-15607 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607 https://github.com/ImageMagick/ImageMagick/issues/1255 https://linux.oracle.com/cve/CVE-2018-15607.html https://linux.oracle.com/errata/ELSA-2020-1180.html https://ubuntu.com/security/notices/USN-4034-1 https://usn.ubuntu.com/4034-1/
|
libmagickwand-6.q16-6 |
CVE-2021-20311 |
LOW |
8:6.9.11.60+dfsg-1.3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-20311 https://bugzilla.redhat.com/show_bug.cgi?id=1946739
|
libmount1 |
CVE-2022-0563 |
LOW |
2.36.1-8+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0563 https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u https://nvd.nist.gov/vuln/detail/CVE-2022-0563 https://security.netapp.com/advisory/ntap-20220331-0002/
|
libncursesw6 |
CVE-2022-29458 |
HIGH |
6.2+20201114-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-29458 https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html https://nvd.nist.gov/vuln/detail/CVE-2022-29458
|
libncursesw6 |
CVE-2021-39537 |
LOW |
6.2+20201114-2 |
|
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup https://access.redhat.com/security/cve/CVE-2021-39537 https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html https://nvd.nist.gov/vuln/detail/CVE-2021-39537
|
libnss3 |
CVE-2017-11695 |
LOW |
2:3.61-1+deb11u2 |
|
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html http://seclists.org/fulldisclosure/2017/Aug/17 http://www.geeknik.net/9brdqk6xu http://www.securityfocus.com/bid/100345 http://www.securitytracker.com/id/1039153 https://access.redhat.com/security/cve/CVE-2017-11695 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11695 https://security.gentoo.org/glsa/202003-37
|
libnss3 |
CVE-2017-11696 |
LOW |
2:3.61-1+deb11u2 |
|
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html http://seclists.org/fulldisclosure/2017/Aug/17 http://www.geeknik.net/9brdqk6xu http://www.securityfocus.com/bid/100345 http://www.securitytracker.com/id/1039153 https://access.redhat.com/security/cve/CVE-2017-11696 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11696 https://security.gentoo.org/glsa/202003-37
|
libnss3 |
CVE-2017-11697 |
LOW |
2:3.61-1+deb11u2 |
|
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html http://seclists.org/fulldisclosure/2017/Aug/17 http://www.geeknik.net/9brdqk6xu http://www.securityfocus.com/bid/100345 http://www.securitytracker.com/id/1039153 https://access.redhat.com/security/cve/CVE-2017-11697 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11697 https://security.gentoo.org/glsa/202003-37
|
libnss3 |
CVE-2017-11698 |
LOW |
2:3.61-1+deb11u2 |
|
Expand...http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html http://seclists.org/fulldisclosure/2017/Aug/17 http://www.geeknik.net/9brdqk6xu http://www.securityfocus.com/bid/100345 http://www.securitytracker.com/id/1039153 https://access.redhat.com/security/cve/CVE-2017-11698 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11698 https://security.gentoo.org/glsa/202003-37
|
libopenjp2-7 |
CVE-2021-3575 |
HIGH |
2.4.0-3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3575 https://bugzilla.redhat.com/show_bug.cgi?id=1957616 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3575 https://github.com/uclouvain/openjpeg/issues/1347 https://linux.oracle.com/cve/CVE-2021-3575.html https://linux.oracle.com/errata/ELSA-2021-4251.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/ https://ubuntu.com/security/CVE-2021-3575
|
libopenjp2-7 |
CVE-2021-29338 |
MEDIUM |
2.4.0-3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-29338 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338 https://github.com/uclouvain/openjpeg/issues/1338 https://github.com/uclouvain/openjpeg/pull/1346 https://github.com/uclouvain/openjpeg/pull/1395 https://github.com/uclouvain/openjpeg/pull/1396 https://github.com/uclouvain/openjpeg/pull/1397 https://github.com/uclouvain/openjpeg/pull/1398 https://linux.oracle.com/cve/CVE-2021-29338.html https://linux.oracle.com/errata/ELSA-2021-4251.html https://lists.debian.org/debian-lts-announce/2022/04/msg00006.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
|
libopenjp2-7 |
CVE-2022-1122 |
MEDIUM |
2.4.0-3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1122 https://github.com/uclouvain/openjpeg/issues/1368 https://lists.debian.org/debian-lts-announce/2022/04/msg00006.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MIWSQFQWXDU4MT3XTVAO6HC7TVL3NHS7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RMKBAMK2CAM5TMC5TODKVCE5AAPTD5YV/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ROSN5NRUFOH7HGLJ4ZSKPGAKLFXJALW4/
|
libopenjp2-7 |
CVE-2016-10505 |
LOW |
2.4.0-3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2016-10505 https://github.com/uclouvain/openjpeg/issues/776 https://github.com/uclouvain/openjpeg/issues/784 https://github.com/uclouvain/openjpeg/issues/785 https://github.com/uclouvain/openjpeg/issues/792 https://security.gentoo.org/glsa/201710-26
|
libopenjp2-7 |
CVE-2016-10506 |
LOW |
2.4.0-3 |
|
Expand...http://www.securityfocus.com/bid/100573 https://access.redhat.com/security/cve/CVE-2016-10506 https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b https://github.com/uclouvain/openjpeg/issues/731 https://github.com/uclouvain/openjpeg/issues/732 https://github.com/uclouvain/openjpeg/issues/777 https://github.com/uclouvain/openjpeg/issues/778 https://github.com/uclouvain/openjpeg/issues/779 https://github.com/uclouvain/openjpeg/issues/780 https://security.gentoo.org/glsa/201710-26
|
libopenjp2-7 |
CVE-2016-9113 |
LOW |
2.4.0-3 |
|
Expand...http://www.securityfocus.com/bid/93980 https://access.redhat.com/security/cve/CVE-2016-9113 https://github.com/uclouvain/openjpeg/issues/856 https://security.gentoo.org/glsa/201710-26
|
libopenjp2-7 |
CVE-2016-9114 |
LOW |
2.4.0-3 |
|
Expand...http://www.securityfocus.com/bid/93979 https://access.redhat.com/security/cve/CVE-2016-9114 https://github.com/uclouvain/openjpeg/issues/857 https://security.gentoo.org/glsa/201710-26
|
libopenjp2-7 |
CVE-2016-9115 |
LOW |
2.4.0-3 |
|
Expand...http://www.securityfocus.com/bid/93977 https://access.redhat.com/security/cve/CVE-2016-9115 https://github.com/uclouvain/openjpeg/issues/858 https://security.gentoo.org/glsa/201710-26
|
libopenjp2-7 |
CVE-2016-9116 |
LOW |
2.4.0-3 |
|
Expand...http://www.securityfocus.com/bid/93975 https://access.redhat.com/security/cve/CVE-2016-9116 https://github.com/uclouvain/openjpeg/issues/859 https://security.gentoo.org/glsa/201710-26
|
libopenjp2-7 |
CVE-2016-9117 |
LOW |
2.4.0-3 |
|
Expand...http://www.securityfocus.com/bid/93783 https://access.redhat.com/security/cve/CVE-2016-9117 https://github.com/uclouvain/openjpeg/issues/860 https://security.gentoo.org/glsa/201710-26
|
libopenjp2-7 |
CVE-2016-9580 |
LOW |
2.4.0-3 |
|
Expand...http://www.securityfocus.com/bid/94822 https://access.redhat.com/security/cve/CVE-2016-9580 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580 https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255 https://github.com/uclouvain/openjpeg/issues/871 https://security.gentoo.org/glsa/201710-26
|
libopenjp2-7 |
CVE-2016-9581 |
LOW |
2.4.0-3 |
|
Expand...http://www.securityfocus.com/bid/94822 https://access.redhat.com/security/cve/CVE-2016-9581 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581 https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255 https://github.com/uclouvain/openjpeg/issues/872 https://security.gentoo.org/glsa/201710-26
|
libopenjp2-7 |
CVE-2017-17479 |
LOW |
2.4.0-3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2017-17479 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479 https://github.com/uclouvain/openjpeg/issues/1044
|
libopenjp2-7 |
CVE-2018-16375 |
LOW |
2.4.0-3 |
|
Expand...http://www.securityfocus.com/bid/105266 https://access.redhat.com/security/cve/CVE-2018-16375 https://github.com/uclouvain/openjpeg/issues/1126
|
libopenjp2-7 |
CVE-2018-16376 |
LOW |
2.4.0-3 |
|
Expand...http://www.securityfocus.com/bid/105262 https://access.redhat.com/security/cve/CVE-2018-16376 https://github.com/uclouvain/openjpeg/issues/1127
|
libopenjp2-7 |
CVE-2018-20846 |
LOW |
2.4.0-3 |
|
Expand...http://www.securityfocus.com/bid/108921 https://access.redhat.com/security/cve/CVE-2018-20846 https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc
|
libopenjp2-7 |
CVE-2019-6988 |
LOW |
2.4.0-3 |
|
Expand...http://www.securityfocus.com/bid/106785 https://access.redhat.com/security/cve/CVE-2019-6988 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988 https://github.com/uclouvain/openjpeg/issues/1178
|
libpcre2-8-0 |
CVE-2022-1586 |
CRITICAL |
10.36-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1586 https://bugzilla.redhat.com/show_bug.cgi?id=2077976, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586 https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a, https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/ https://nvd.nist.gov/vuln/detail/CVE-2022-1586
|
libpcre2-8-0 |
CVE-2022-1587 |
CRITICAL |
10.36-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1587 https://bugzilla.redhat.com/show_bug.cgi?id=2077983, https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587 https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DWNG2NS3GINO6LQYUVC4BZLUQPJ3DYHA/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXINO3KKI5DICQ45E2FKD6MKVMGJLEKJ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAX7767BCUFC7JMDGP7GOQ5GIZCAUGBB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/ https://nvd.nist.gov/vuln/detail/CVE-2022-1587
|
libpcre3 |
CVE-2017-11164 |
LOW |
2:8.39-13 |
|
Expand...http://openwall.com/lists/oss-security/2017/07/11/3 http://www.securityfocus.com/bid/99575 https://access.redhat.com/security/cve/CVE-2017-11164 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libpcre3 |
CVE-2017-16231 |
LOW |
2:8.39-13 |
|
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html http://seclists.org/fulldisclosure/2018/Dec/33 http://www.openwall.com/lists/oss-security/2017/11/01/11 http://www.openwall.com/lists/oss-security/2017/11/01/3 http://www.openwall.com/lists/oss-security/2017/11/01/7 http://www.openwall.com/lists/oss-security/2017/11/01/8 http://www.securityfocus.com/bid/101688 https://access.redhat.com/security/cve/CVE-2017-16231 https://bugs.exim.org/show_bug.cgi?id=2047
|
libpcre3 |
CVE-2017-7245 |
LOW |
2:8.39-13 |
|
Expand...http://www.securityfocus.com/bid/97067 https://access.redhat.com/errata/RHSA-2018:2486 https://access.redhat.com/security/cve/CVE-2017-7245 https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/ https://security.gentoo.org/glsa/201710-25
|
libpcre3 |
CVE-2017-7246 |
LOW |
2:8.39-13 |
|
Expand...http://www.securityfocus.com/bid/97067 https://access.redhat.com/errata/RHSA-2018:2486 https://access.redhat.com/security/cve/CVE-2017-7246 https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/ https://security.gentoo.org/glsa/201710-25
|
libpcre3 |
CVE-2019-20838 |
LOW |
2:8.39-13 |
|
Expand...http://seclists.org/fulldisclosure/2020/Dec/32 http://seclists.org/fulldisclosure/2021/Feb/14 https://access.redhat.com/security/cve/CVE-2019-20838 https://bugs.gentoo.org/717920 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838 https://errata.almalinux.org/8/ALSA-2021-4373.html https://linux.oracle.com/cve/CVE-2019-20838.html https://linux.oracle.com/errata/ELSA-2021-4373.html https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2019-20838 https://support.apple.com/kb/HT211931 https://support.apple.com/kb/HT212147 https://ubuntu.com/security/notices/USN-5425-1 https://www.pcre.org/original/changelog.txt
|
libpng16-16 |
CVE-2019-6129 |
LOW |
1.6.37-3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2019-6129 https://github.com/glennrp/libpng/issues/269 https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
|
libpng16-16 |
CVE-2021-4214 |
LOW |
1.6.37-3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-4214
|
libpoppler102 |
CVE-2022-27337 |
MEDIUM |
20.09.0-3.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-27337 https://gitlab.freedesktop.org/poppler/poppler/-/issues/1230 https://gitlab.freedesktop.org/poppler/poppler/-/issues/1230#note_1372177
|
libpoppler102 |
CVE-2013-4472 |
LOW |
20.09.0-3.1 |
|
Expand...http://osvdb.org/99064 http://poppler.freedesktop.org/releases.html http://seclists.org/oss-sec/2013/q4/181 http://seclists.org/oss-sec/2013/q4/183 https://access.redhat.com/security/cve/CVE-2013-4472
|
libpoppler102 |
CVE-2017-2814 |
LOW |
20.09.0-3.1 |
|
Expand...http://www.securityfocus.com/bid/99497 https://access.redhat.com/security/cve/CVE-2017-2814 https://talosintelligence.com/vulnerability_reports/TALOS-2017-0311 https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0311
|
libpoppler102 |
CVE-2017-2818 |
LOW |
20.09.0-3.1 |
|
Expand...http://www.securityfocus.com/bid/99497 https://access.redhat.com/security/cve/CVE-2017-2818 https://talosintelligence.com/vulnerability_reports/TALOS-2017-0319 https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0319
|
libpoppler102 |
CVE-2017-2820 |
LOW |
20.09.0-3.1 |
|
Expand...http://www.securityfocus.com/bid/99497 https://access.redhat.com/security/cve/CVE-2017-2820 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2820 https://talosintelligence.com/vulnerability_reports/TALOS-2017-0321 https://ubuntu.com/security/notices/USN-3350-1 https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0321
|
libpoppler102 |
CVE-2017-9083 |
LOW |
20.09.0-3.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2017-9083 https://bugs.freedesktop.org/show_bug.cgi?id=101084 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9083 https://lists.freedesktop.org/archives/poppler/2017-May/012230.html https://security.gentoo.org/glsa/201801-17 https://ubuntu.com/security/notices/USN-3350-1
|
libpoppler102 |
CVE-2019-9543 |
LOW |
20.09.0-3.1 |
|
Expand...http://www.securityfocus.com/bid/107238 https://access.redhat.com/security/cve/CVE-2019-9543 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9543 https://gitlab.freedesktop.org/poppler/poppler/issues/730 https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
|
libpoppler102 |
CVE-2019-9545 |
LOW |
20.09.0-3.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2019-9545 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9545 https://gitlab.freedesktop.org/poppler/poppler/issues/731 https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
|
libpq5 |
CVE-2022-1552 |
HIGH |
13.5-0+deb11u1 |
13.7-0+deb11u1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1552 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1552 https://errata.almalinux.org/8/ALSA-2022-4807.html https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=677a494789062ca88e0142a17bedd5415f6ab0aa (REL_14_3) https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=ab49ce7c3414ac19e4afb386d7843ce2d2fb8bda (REL_14_3) https://linux.oracle.com/cve/CVE-2022-1552.html https://linux.oracle.com/errata/ELSA-2022-4855.html https://ubuntu.com/security/notices/USN-5440-1 https://www.postgresql.org/about/news/postgresql-143-137-1211-1116-and-1021-released-2449/ https://www.postgresql.org/support/security/CVE-2022-1552/
|
libpython3.9-minimal |
CVE-2015-20107 |
CRITICAL |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-20107 https://bugs.python.org/issue24778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 https://github.com/python/cpython/issues/68966 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80 https://github.com/python/cpython/pull/91993 https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/ https://nvd.nist.gov/vuln/detail/CVE-2015-20107
|
libpython3.9-minimal |
CVE-2021-29921 |
CRITICAL |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-29921 https://bugs.python.org/issue36384 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921 https://docs.python.org/3/library/ipaddress.html https://errata.almalinux.org/8/ALSA-2021-4162.html https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst https://github.com/python/cpython/pull/12577 https://github.com/python/cpython/pull/25099 https://github.com/sickcodes https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md https://linux.oracle.com/cve/CVE-2021-29921.html https://linux.oracle.com/errata/ELSA-2021-4162.html https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html https://security.netapp.com/advisory/ntap-20210622-0003/ https://sick.codes/sick-2021-014 https://ubuntu.com/security/notices/USN-4973-1 https://ubuntu.com/security/notices/USN-4973-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libpython3.9-minimal |
CVE-2021-3737 |
HIGH |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3737 https://bugs.python.org/issue44022 https://bugzilla.redhat.com/show_bug.cgi?id=1995162 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737 https://errata.almalinux.org/8/ALSA-2022-1986.html https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch) https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11) https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14 https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6) https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2) https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3) https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6) https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11) https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14) https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11) https://github.com/python/cpython/pull/25916 https://github.com/python/cpython/pull/26503 https://linux.oracle.com/cve/CVE-2021-3737.html https://linux.oracle.com/errata/ELSA-2022-1986.html https://nvd.nist.gov/vuln/detail/CVE-2021-3737 https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html https://security.netapp.com/advisory/ntap-20220407-0009/ https://ubuntu.com/security/CVE-2021-3737 https://ubuntu.com/security/notices/USN-5083-1 https://ubuntu.com/security/notices/USN-5199-1 https://ubuntu.com/security/notices/USN-5200-1 https://ubuntu.com/security/notices/USN-5201-1
|
libpython3.9-minimal |
CVE-2022-0391 |
HIGH |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0391 https://bugs.python.org/issue43882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 https://errata.almalinux.org/8/ALSA-2022-1821.html https://linux.oracle.com/cve/CVE-2022-0391.html https://linux.oracle.com/errata/ELSA-2022-1821.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/ https://nvd.nist.gov/vuln/detail/CVE-2022-0391 https://security.netapp.com/advisory/ntap-20220225-0009/ https://ubuntu.com/security/notices/USN-5342-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libpython3.9-minimal |
CVE-2021-3426 |
MEDIUM |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3426 https://bugzilla.redhat.com/show_bug.cgi?id=1935913 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426 https://github.com/python/cpython/pull/24285 https://github.com/python/cpython/pull/24337 https://linux.oracle.com/cve/CVE-2021-3426.html https://linux.oracle.com/errata/ELSA-2021-9562.html https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/ https://python-security.readthedocs.io/vuln/pydoc-getfile.html https://security.gentoo.org/glsa/202104-04 https://security.netapp.com/advisory/ntap-20210629-0003/ https://ubuntu.com/security/notices/USN-5342-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libpython3.9-minimal |
CVE-2021-3733 |
MEDIUM |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3733 https://bugs.python.org/issue43075 https://bugzilla.redhat.com/show_bug.cgi?id=1995234 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733 https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final https://errata.almalinux.org/8/ALSA-2022-1821.html https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14) https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master) https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5) https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11) https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10) https://github.com/python/cpython/pull/24391 https://linux.oracle.com/cve/CVE-2021-3733.html https://linux.oracle.com/errata/ELSA-2022-1821.html https://nvd.nist.gov/vuln/detail/CVE-2021-3733 https://security.netapp.com/advisory/ntap-20220407-0001/ https://ubuntu.com/security/CVE-2021-3733 https://ubuntu.com/security/notices/USN-5083-1 https://ubuntu.com/security/notices/USN-5199-1 https://ubuntu.com/security/notices/USN-5200-1
|
libpython3.9-minimal |
CVE-2021-4189 |
MEDIUM |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-4189 https://bugs.python.org/issue43285 https://bugzilla.redhat.com/show_bug.cgi?id=2036020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189 https://errata.almalinux.org/8/ALSA-2022-1986.html https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master) https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14) https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11) https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3) https://linux.oracle.com/cve/CVE-2021-4189.html https://linux.oracle.com/errata/ELSA-2022-1986.html https://ubuntu.com/security/notices/USN-5342-1
|
libpython3.9-minimal |
CVE-2020-27619 |
LOW |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-27619 https://bugs.python.org/issue41944 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619 https://errata.almalinux.org/8/ALSA-2021-4162.html https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8 https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9 https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33 https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794 https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b https://linux.oracle.com/cve/CVE-2020-27619.html https://linux.oracle.com/errata/ELSA-2021-4151.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ https://nvd.nist.gov/vuln/detail/CVE-2020-27619 https://security.netapp.com/advisory/ntap-20201123-0004/ https://ubuntu.com/security/notices/USN-4754-1 https://ubuntu.com/security/notices/USN-4754-3
|
libpython3.9-stdlib |
CVE-2015-20107 |
CRITICAL |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-20107 https://bugs.python.org/issue24778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 https://github.com/python/cpython/issues/68966 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80 https://github.com/python/cpython/pull/91993 https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/ https://nvd.nist.gov/vuln/detail/CVE-2015-20107
|
libpython3.9-stdlib |
CVE-2021-29921 |
CRITICAL |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-29921 https://bugs.python.org/issue36384 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921 https://docs.python.org/3/library/ipaddress.html https://errata.almalinux.org/8/ALSA-2021-4162.html https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst https://github.com/python/cpython/pull/12577 https://github.com/python/cpython/pull/25099 https://github.com/sickcodes https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md https://linux.oracle.com/cve/CVE-2021-29921.html https://linux.oracle.com/errata/ELSA-2021-4162.html https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html https://security.netapp.com/advisory/ntap-20210622-0003/ https://sick.codes/sick-2021-014 https://ubuntu.com/security/notices/USN-4973-1 https://ubuntu.com/security/notices/USN-4973-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libpython3.9-stdlib |
CVE-2021-3737 |
HIGH |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3737 https://bugs.python.org/issue44022 https://bugzilla.redhat.com/show_bug.cgi?id=1995162 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737 https://errata.almalinux.org/8/ALSA-2022-1986.html https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch) https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11) https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14 https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6) https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2) https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3) https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6) https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11) https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14) https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11) https://github.com/python/cpython/pull/25916 https://github.com/python/cpython/pull/26503 https://linux.oracle.com/cve/CVE-2021-3737.html https://linux.oracle.com/errata/ELSA-2022-1986.html https://nvd.nist.gov/vuln/detail/CVE-2021-3737 https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html https://security.netapp.com/advisory/ntap-20220407-0009/ https://ubuntu.com/security/CVE-2021-3737 https://ubuntu.com/security/notices/USN-5083-1 https://ubuntu.com/security/notices/USN-5199-1 https://ubuntu.com/security/notices/USN-5200-1 https://ubuntu.com/security/notices/USN-5201-1
|
libpython3.9-stdlib |
CVE-2022-0391 |
HIGH |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0391 https://bugs.python.org/issue43882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 https://errata.almalinux.org/8/ALSA-2022-1821.html https://linux.oracle.com/cve/CVE-2022-0391.html https://linux.oracle.com/errata/ELSA-2022-1821.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/ https://nvd.nist.gov/vuln/detail/CVE-2022-0391 https://security.netapp.com/advisory/ntap-20220225-0009/ https://ubuntu.com/security/notices/USN-5342-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
libpython3.9-stdlib |
CVE-2021-3426 |
MEDIUM |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3426 https://bugzilla.redhat.com/show_bug.cgi?id=1935913 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426 https://github.com/python/cpython/pull/24285 https://github.com/python/cpython/pull/24337 https://linux.oracle.com/cve/CVE-2021-3426.html https://linux.oracle.com/errata/ELSA-2021-9562.html https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/ https://python-security.readthedocs.io/vuln/pydoc-getfile.html https://security.gentoo.org/glsa/202104-04 https://security.netapp.com/advisory/ntap-20210629-0003/ https://ubuntu.com/security/notices/USN-5342-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
libpython3.9-stdlib |
CVE-2021-3733 |
MEDIUM |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3733 https://bugs.python.org/issue43075 https://bugzilla.redhat.com/show_bug.cgi?id=1995234 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733 https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final https://errata.almalinux.org/8/ALSA-2022-1821.html https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14) https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master) https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5) https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11) https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10) https://github.com/python/cpython/pull/24391 https://linux.oracle.com/cve/CVE-2021-3733.html https://linux.oracle.com/errata/ELSA-2022-1821.html https://nvd.nist.gov/vuln/detail/CVE-2021-3733 https://security.netapp.com/advisory/ntap-20220407-0001/ https://ubuntu.com/security/CVE-2021-3733 https://ubuntu.com/security/notices/USN-5083-1 https://ubuntu.com/security/notices/USN-5199-1 https://ubuntu.com/security/notices/USN-5200-1
|
libpython3.9-stdlib |
CVE-2021-4189 |
MEDIUM |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-4189 https://bugs.python.org/issue43285 https://bugzilla.redhat.com/show_bug.cgi?id=2036020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189 https://errata.almalinux.org/8/ALSA-2022-1986.html https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master) https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14) https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11) https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3) https://linux.oracle.com/cve/CVE-2021-4189.html https://linux.oracle.com/errata/ELSA-2022-1986.html https://ubuntu.com/security/notices/USN-5342-1
|
libpython3.9-stdlib |
CVE-2020-27619 |
LOW |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-27619 https://bugs.python.org/issue41944 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619 https://errata.almalinux.org/8/ALSA-2021-4162.html https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8 https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9 https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33 https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794 https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b https://linux.oracle.com/cve/CVE-2020-27619.html https://linux.oracle.com/errata/ELSA-2021-4151.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ https://nvd.nist.gov/vuln/detail/CVE-2020-27619 https://security.netapp.com/advisory/ntap-20201123-0004/ https://ubuntu.com/security/notices/USN-4754-1 https://ubuntu.com/security/notices/USN-4754-3
|
libsepol1 |
CVE-2021-36084 |
LOW |
3.1-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36084 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084 https://errata.almalinux.org/8/ALSA-2021-4513.html https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml https://linux.oracle.com/cve/CVE-2021-36084.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://ubuntu.com/security/notices/USN-5391-1
|
libsepol1 |
CVE-2021-36085 |
LOW |
3.1-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36085 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085 https://errata.almalinux.org/8/ALSA-2021-4513.html https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml https://linux.oracle.com/cve/CVE-2021-36085.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://ubuntu.com/security/notices/USN-5391-1
|
libsepol1 |
CVE-2021-36086 |
LOW |
3.1-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36086 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086 https://errata.almalinux.org/8/ALSA-2021-4513.html https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml https://linux.oracle.com/cve/CVE-2021-36086.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://ubuntu.com/security/notices/USN-5391-1
|
libsepol1 |
CVE-2021-36087 |
LOW |
3.1-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-36087 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087 https://errata.almalinux.org/8/ALSA-2021-4513.html https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml https://linux.oracle.com/cve/CVE-2021-36087.html https://linux.oracle.com/errata/ELSA-2021-4513.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/ https://ubuntu.com/security/notices/USN-5391-1
|
libsmartcols1 |
CVE-2022-0563 |
LOW |
2.36.1-8+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0563 https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u https://nvd.nist.gov/vuln/detail/CVE-2022-0563 https://security.netapp.com/advisory/ntap-20220331-0002/
|
libspeex1 |
CVE-2020-23903 |
MEDIUM |
1.2~rc1.2-1.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-23903 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23903 https://github.com/xiph/speex/issues/13 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LXCRAYNW5ESCE2PIGTUXZNZHNYFLJ6PX/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R3SEV2ZRR47GSD3M7O5PH4XEJMKJJNG2/ https://ubuntu.com/security/notices/USN-5280-1
|
libspeex1 |
CVE-2020-23904 |
MEDIUM |
1.2~rc1.2-1.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-23904 https://github.com/xiph/speex/issues/14
|
libsqlite3-0 |
CVE-2021-45346 |
MEDIUM |
3.34.1-3 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-45346 https://github.com/guyinatuxedo/sqlite3_record_leaking https://security.netapp.com/advisory/ntap-20220303-0001/ https://sqlite.org/forum/forumpost/53de8864ba114bf6
|
libsqlite3-0 |
CVE-2021-36690 |
LOW |
3.34.1-3 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690 https://nvd.nist.gov/vuln/detail/CVE-2021-36690 https://ubuntu.com/security/notices/USN-5403-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.sqlite.org/forum/forumpost/718c0a8d17
|
libss2 |
CVE-2022-1304 |
HIGH |
1.46.2-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
libssl1.1 |
CVE-2022-1292 |
CRITICAL |
1.1.1n-0+deb11u1 |
1.1.1n-0+deb11u2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1292 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23 https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html https://nvd.nist.gov/vuln/detail/CVE-2022-1292 https://security.netapp.com/advisory/ntap-20220602-0009/ https://ubuntu.com/security/notices/USN-5402-1 https://ubuntu.com/security/notices/USN-5402-2 https://www.debian.org/security/2022/dsa-5139 https://www.openssl.org/news/secadv/20220503.txt
|
libssl1.1 |
CVE-2007-6755 |
LOW |
1.1.1n-0+deb11u1 |
|
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/ http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html http://rump2007.cr.yp.to/15-shumow.pdf http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/ http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect http://www.securityfocus.com/bid/63657 https://access.redhat.com/security/cve/CVE-2007-6755 https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
|
libssl1.1 |
CVE-2010-0928 |
LOW |
1.1.1n-0+deb11u1 |
|
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/ http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf http://www.networkworld.com/news/2010/030410-rsa-security-attack.html http://www.osvdb.org/62808 http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/ https://access.redhat.com/security/cve/CVE-2010-0928 https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
|
libswresample3 |
CVE-2020-22038 |
LOW |
7:4.3.4-0+deb11u1 |
|
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038 https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013 https://trac.ffmpeg.org/ticket/8285
|
libsystemd0 |
CVE-2013-4392 |
LOW |
247.3-7 |
|
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357 http://www.openwall.com/lists/oss-security/2013/10/01/9 https://access.redhat.com/security/cve/CVE-2013-4392 https://bugzilla.redhat.com/show_bug.cgi?id=859060
|
libsystemd0 |
CVE-2020-13529 |
LOW |
247.3-7 |
|
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2 http://www.openwall.com/lists/oss-security/2021/08/17/3 http://www.openwall.com/lists/oss-security/2021/09/07/3 https://access.redhat.com/security/cve/CVE-2020-13529 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529 https://linux.oracle.com/cve/CVE-2020-13529.html https://linux.oracle.com/errata/ELSA-2021-4361.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ https://security.gentoo.org/glsa/202107-48 https://security.netapp.com/advisory/ntap-20210625-0005/ https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142 https://ubuntu.com/security/notices/USN-5013-1 https://ubuntu.com/security/notices/USN-5013-2
|
libtesseract4 |
CVE-2021-36081 |
HIGH |
4.1.1-2.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=29698 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/tesseract-ocr/OSV-2021-211.yaml https://github.com/tesseract-ocr/tesseract/commit/e6f15621c2ab2ecbfabf656942d8ef66f03b2d55
|
libtiff5 |
CVE-2022-1210 |
MEDIUM |
4.2.0-1+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1210 https://gitlab.com/libtiff/libtiff/-/issues/402 https://gitlab.com/libtiff/libtiff/uploads/c3da94e53cf1e1e8e6d4d3780dc8c42f/example.tiff https://nvd.nist.gov/vuln/detail/CVE-2022-1210 https://security.netapp.com/advisory/ntap-20220513-0005/ https://vuldb.com/?id.196363
|
libtiff5 |
CVE-2022-1354 |
MEDIUM |
4.2.0-1+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1354 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1354 https://gitlab.com/libtiff/libtiff/-/issues/319
|
libtiff5 |
CVE-2022-1355 |
MEDIUM |
4.2.0-1+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1355
|
libtiff5 |
CVE-2022-1622 |
MEDIUM |
4.2.0-1+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1622 https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1622.json https://gitlab.com/libtiff/libtiff/-/commit/b4e79bfa0c7d2d08f6f1e7ec38143fc8cb11394a https://gitlab.com/libtiff/libtiff/-/issues/410 https://nvd.nist.gov/vuln/detail/CVE-2022-1622
|
libtiff5 |
CVE-2022-1623 |
MEDIUM |
4.2.0-1+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1623 https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1623.json https://gitlab.com/libtiff/libtiff/-/commit/b4e79bfa0c7d2d08f6f1e7ec38143fc8cb11394a https://gitlab.com/libtiff/libtiff/-/issues/410 https://nvd.nist.gov/vuln/detail/CVE-2022-1623
|
libtiff5 |
CVE-2014-8130 |
LOW |
4.2.0-1+deb11u1 |
|
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2483 http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html http://openwall.com/lists/oss-security/2015/01/24/15 http://rhn.redhat.com/errata/RHSA-2016-1546.html http://rhn.redhat.com/errata/RHSA-2016-1547.html http://support.apple.com/kb/HT204941 http://support.apple.com/kb/HT204942 http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt http://www.securityfocus.com/bid/72353 http://www.securitytracker.com/id/1032760 https://access.redhat.com/security/cve/CVE-2014-8130 https://bugzilla.redhat.com/show_bug.cgi?id=1185817 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130 https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543 https://linux.oracle.com/cve/CVE-2014-8130.html https://linux.oracle.com/errata/ELSA-2016-1547.html https://security.gentoo.org/glsa/201701-16 https://ubuntu.com/security/notices/USN-2553-1
|
libtiff5 |
CVE-2017-16232 |
LOW |
4.2.0-1+deb11u1 |
|
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html http://seclists.org/fulldisclosure/2018/Dec/32 http://seclists.org/fulldisclosure/2018/Dec/47 http://www.openwall.com/lists/oss-security/2017/11/01/11 http://www.openwall.com/lists/oss-security/2017/11/01/3 http://www.openwall.com/lists/oss-security/2017/11/01/7 http://www.openwall.com/lists/oss-security/2017/11/01/8 http://www.securityfocus.com/bid/101696 https://access.redhat.com/security/cve/CVE-2017-16232
|
libtiff5 |
CVE-2017-17973 |
LOW |
4.2.0-1+deb11u1 |
|
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2769 http://www.securityfocus.com/bid/102331 https://access.redhat.com/security/cve/CVE-2017-17973 https://bugzilla.novell.com/show_bug.cgi?id=1074318 https://bugzilla.redhat.com/show_bug.cgi?id=1530912
|
libtiff5 |
CVE-2017-5563 |
LOW |
4.2.0-1+deb11u1 |
|
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2664 http://www.securityfocus.com/bid/95705 https://access.redhat.com/security/cve/CVE-2017-5563 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563 https://security.gentoo.org/glsa/201709-27 https://ubuntu.com/security/notices/USN-3606-1 https://usn.ubuntu.com/3606-1/
|
libtiff5 |
CVE-2017-9117 |
LOW |
4.2.0-1+deb11u1 |
|
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2690 http://www.securityfocus.com/bid/98581 https://access.redhat.com/security/cve/CVE-2017-9117 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117 https://ubuntu.com/security/notices/USN-3606-1 https://usn.ubuntu.com/3606-1/
|
libtiff5 |
CVE-2018-10126 |
LOW |
4.2.0-1+deb11u1 |
|
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786 https://access.redhat.com/security/cve/CVE-2018-10126 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
|
libtiff5 |
CVE-2022-1056 |
LOW |
4.2.0-1+deb11u1 |
|
Expand...https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1056.json https://gitlab.com/libtiff/libtiff/-/issues/391 https://gitlab.com/libtiff/libtiff/-/merge_requests/307 https://nvd.nist.gov/vuln/detail/CVE-2022-1056
|
libtinfo6 |
CVE-2022-29458 |
HIGH |
6.2+20201114-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-29458 https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html https://nvd.nist.gov/vuln/detail/CVE-2022-29458
|
libtinfo6 |
CVE-2021-39537 |
LOW |
6.2+20201114-2 |
|
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup https://access.redhat.com/security/cve/CVE-2021-39537 https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html https://nvd.nist.gov/vuln/detail/CVE-2021-39537
|
libudev1 |
CVE-2013-4392 |
LOW |
247.3-7 |
|
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357 http://www.openwall.com/lists/oss-security/2013/10/01/9 https://access.redhat.com/security/cve/CVE-2013-4392 https://bugzilla.redhat.com/show_bug.cgi?id=859060
|
libudev1 |
CVE-2020-13529 |
LOW |
247.3-7 |
|
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2 http://www.openwall.com/lists/oss-security/2021/08/17/3 http://www.openwall.com/lists/oss-security/2021/09/07/3 https://access.redhat.com/security/cve/CVE-2020-13529 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529 https://linux.oracle.com/cve/CVE-2020-13529.html https://linux.oracle.com/errata/ELSA-2021-4361.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/ https://security.gentoo.org/glsa/202107-48 https://security.netapp.com/advisory/ntap-20210625-0005/ https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142 https://ubuntu.com/security/notices/USN-5013-1 https://ubuntu.com/security/notices/USN-5013-2
|
libuuid1 |
CVE-2022-0563 |
LOW |
2.36.1-8+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0563 https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u https://nvd.nist.gov/vuln/detail/CVE-2022-0563 https://security.netapp.com/advisory/ntap-20220331-0002/
|
libvpx6 |
CVE-2017-0641 |
LOW |
1.9.0-1 |
|
Expand...http://www.securityfocus.com/bid/98868 http://www.securitytracker.com/id/1038623 https://access.redhat.com/security/cve/CVE-2017-0641 https://android.googlesource.com/platform/external/libvpx/+/698796fc930baecf5c3fdebef17e73d5d9a58bcb https://source.android.com/security/bulletin/2017-06-01
|
libwavpack1 |
CVE-2021-44269 |
LOW |
5.4.0-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-44269 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44269 https://github.com/dbry/WavPack/issues/110 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2CZUFTX3J4Y4OSRITG4PXCI7NRVFDYVQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CRZWZKEEABCLVXZEXQZBIT3ZKLIXVFF5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SQKOOJRI2VAPYS3652HVDXON723HTXBP/ https://nvd.nist.gov/vuln/detail/CVE-2021-44269
|
libwebp6 |
CVE-2016-9085 |
LOW |
0.6.1-2.1 |
|
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3 http://www.securityfocus.com/bid/93928 https://access.redhat.com/security/cve/CVE-2016-9085 https://bugzilla.redhat.com/show_bug.cgi?id=1389338 https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/ https://security.gentoo.org/glsa/201701-61
|
libwebpdemux2 |
CVE-2016-9085 |
LOW |
0.6.1-2.1 |
|
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3 http://www.securityfocus.com/bid/93928 https://access.redhat.com/security/cve/CVE-2016-9085 https://bugzilla.redhat.com/show_bug.cgi?id=1389338 https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/ https://security.gentoo.org/glsa/201701-61
|
libwebpmux3 |
CVE-2016-9085 |
LOW |
0.6.1-2.1 |
|
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3 http://www.securityfocus.com/bid/93928 https://access.redhat.com/security/cve/CVE-2016-9085 https://bugzilla.redhat.com/show_bug.cgi?id=1389338 https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/ https://security.gentoo.org/glsa/201701-61
|
libxml2 |
CVE-2022-29824 |
MEDIUM |
2.9.10+dfsg-6.7+deb11u1 |
2.9.10+dfsg-6.7+deb11u2 |
Expand...http://packetstormsecurity.com/files/167345/libxml2-xmlBufAdd-Heap-Buffer-Overflow.html https://access.redhat.com/security/cve/CVE-2022-29824 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824 https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab (v2.9.14) https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd (master) https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14 https://gitlab.gnome.org/GNOME/libxslt/-/tags https://lists.debian.org/debian-lts-announce/2022/05/msg00023.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZOBT5Y6Y2QLDDX2HZGMV7MJMWGXORKK/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3NVZVWFRBXBI3AKZZWUWY6INQQPQVSF/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5363EDV5VHZ5C77ODA43RYDCPMA7ARM/ https://nvd.nist.gov/vuln/detail/CVE-2022-29824 https://ubuntu.com/security/notices/USN-5422-1 https://www.debian.org/security/2022/dsa-5142
|
libxslt1.1 |
CVE-2015-9019 |
LOW |
1.1.34-4 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-9019 https://bugzilla.gnome.org/show_bug.cgi?id=758400 https://bugzilla.suse.com/show_bug.cgi?id=934119 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
|
login |
CVE-2007-5686 |
LOW |
1:4.8.1-1 |
|
Expand...http://secunia.com/advisories/27215 http://www.securityfocus.com/archive/1/482129/100/100/threaded http://www.securityfocus.com/archive/1/482857/100/0/threaded http://www.securityfocus.com/bid/26048 http://www.vupen.com/english/advisories/2007/3474 https://issues.rpath.com/browse/RPL-1825
|
login |
CVE-2013-4235 |
LOW |
1:4.8.1-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2013-4235 https://access.redhat.com/security/cve/cve-2013-4235 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2013-4235
|
login |
CVE-2019-19882 |
LOW |
1:4.8.1-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2019-19882 https://bugs.archlinux.org/task/64836 https://bugs.gentoo.org/702252 https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75 https://github.com/shadow-maint/shadow/pull/199 https://github.com/void-linux/void-packages/pull/17580 https://security.gentoo.org/glsa/202008-09
|
logsave |
CVE-2022-1304 |
HIGH |
1.46.2-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-1304 https://bugzilla.redhat.com/show_bug.cgi?id=2069726 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304 https://marc.info/?l=linux-ext4&m=165056234501732&w=2 https://nvd.nist.gov/vuln/detail/CVE-2022-1304
|
mount |
CVE-2022-0563 |
LOW |
2.36.1-8+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0563 https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u https://nvd.nist.gov/vuln/detail/CVE-2022-0563 https://security.netapp.com/advisory/ntap-20220331-0002/
|
ncurses-base |
CVE-2022-29458 |
HIGH |
6.2+20201114-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-29458 https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html https://nvd.nist.gov/vuln/detail/CVE-2022-29458
|
ncurses-base |
CVE-2021-39537 |
LOW |
6.2+20201114-2 |
|
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup https://access.redhat.com/security/cve/CVE-2021-39537 https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html https://nvd.nist.gov/vuln/detail/CVE-2021-39537
|
ncurses-bin |
CVE-2022-29458 |
HIGH |
6.2+20201114-2 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-29458 https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html https://nvd.nist.gov/vuln/detail/CVE-2022-29458
|
ncurses-bin |
CVE-2021-39537 |
LOW |
6.2+20201114-2 |
|
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup https://access.redhat.com/security/cve/CVE-2021-39537 https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html https://nvd.nist.gov/vuln/detail/CVE-2021-39537
|
openssl |
CVE-2022-1292 |
CRITICAL |
1.1.1n-0+deb11u1 |
1.1.1n-0+deb11u2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1292 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2 https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23 https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html https://nvd.nist.gov/vuln/detail/CVE-2022-1292 https://security.netapp.com/advisory/ntap-20220602-0009/ https://ubuntu.com/security/notices/USN-5402-1 https://ubuntu.com/security/notices/USN-5402-2 https://www.debian.org/security/2022/dsa-5139 https://www.openssl.org/news/secadv/20220503.txt
|
openssl |
CVE-2007-6755 |
LOW |
1.1.1n-0+deb11u1 |
|
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/ http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html http://rump2007.cr.yp.to/15-shumow.pdf http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/ http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect http://www.securityfocus.com/bid/63657 https://access.redhat.com/security/cve/CVE-2007-6755 https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
|
openssl |
CVE-2010-0928 |
LOW |
1.1.1n-0+deb11u1 |
|
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/ http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf http://www.networkworld.com/news/2010/030410-rsa-security-attack.html http://www.osvdb.org/62808 http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/ https://access.redhat.com/security/cve/CVE-2010-0928 https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
|
passwd |
CVE-2007-5686 |
LOW |
1:4.8.1-1 |
|
Expand...http://secunia.com/advisories/27215 http://www.securityfocus.com/archive/1/482129/100/100/threaded http://www.securityfocus.com/archive/1/482857/100/0/threaded http://www.securityfocus.com/bid/26048 http://www.vupen.com/english/advisories/2007/3474 https://issues.rpath.com/browse/RPL-1825
|
passwd |
CVE-2013-4235 |
LOW |
1:4.8.1-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2013-4235 https://access.redhat.com/security/cve/cve-2013-4235 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2013-4235
|
passwd |
CVE-2019-19882 |
LOW |
1:4.8.1-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2019-19882 https://bugs.archlinux.org/task/64836 https://bugs.gentoo.org/702252 https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75 https://github.com/shadow-maint/shadow/pull/199 https://github.com/void-linux/void-packages/pull/17580 https://security.gentoo.org/glsa/202008-09
|
perl-base |
CVE-2020-16156 |
HIGH |
5.32.1-4+deb11u2 |
|
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html https://access.redhat.com/security/cve/CVE-2020-16156 https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/ https://metacpan.org/pod/distribution/CPAN/scripts/cpan
|
perl-base |
CVE-2011-4116 |
LOW |
5.32.1-4+deb11u2 |
|
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2 http://www.openwall.com/lists/oss-security/2011/11/04/4 https://access.redhat.com/security/cve/CVE-2011-4116 https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14 https://rt.cpan.org/Public/Bug/Display.html?id=69106 https://seclists.org/oss-sec/2011/q4/238
|
poppler-utils |
CVE-2022-27337 |
MEDIUM |
20.09.0-3.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-27337 https://gitlab.freedesktop.org/poppler/poppler/-/issues/1230 https://gitlab.freedesktop.org/poppler/poppler/-/issues/1230#note_1372177
|
poppler-utils |
CVE-2013-4472 |
LOW |
20.09.0-3.1 |
|
Expand...http://osvdb.org/99064 http://poppler.freedesktop.org/releases.html http://seclists.org/oss-sec/2013/q4/181 http://seclists.org/oss-sec/2013/q4/183 https://access.redhat.com/security/cve/CVE-2013-4472
|
poppler-utils |
CVE-2017-2814 |
LOW |
20.09.0-3.1 |
|
Expand...http://www.securityfocus.com/bid/99497 https://access.redhat.com/security/cve/CVE-2017-2814 https://talosintelligence.com/vulnerability_reports/TALOS-2017-0311 https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0311
|
poppler-utils |
CVE-2017-2818 |
LOW |
20.09.0-3.1 |
|
Expand...http://www.securityfocus.com/bid/99497 https://access.redhat.com/security/cve/CVE-2017-2818 https://talosintelligence.com/vulnerability_reports/TALOS-2017-0319 https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0319
|
poppler-utils |
CVE-2017-2820 |
LOW |
20.09.0-3.1 |
|
Expand...http://www.securityfocus.com/bid/99497 https://access.redhat.com/security/cve/CVE-2017-2820 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2820 https://talosintelligence.com/vulnerability_reports/TALOS-2017-0321 https://ubuntu.com/security/notices/USN-3350-1 https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0321
|
poppler-utils |
CVE-2017-9083 |
LOW |
20.09.0-3.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2017-9083 https://bugs.freedesktop.org/show_bug.cgi?id=101084 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9083 https://lists.freedesktop.org/archives/poppler/2017-May/012230.html https://security.gentoo.org/glsa/201801-17 https://ubuntu.com/security/notices/USN-3350-1
|
poppler-utils |
CVE-2019-9543 |
LOW |
20.09.0-3.1 |
|
Expand...http://www.securityfocus.com/bid/107238 https://access.redhat.com/security/cve/CVE-2019-9543 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9543 https://gitlab.freedesktop.org/poppler/poppler/issues/730 https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadgenericbitmap-poppler-0-74-0/
|
poppler-utils |
CVE-2019-9545 |
LOW |
20.09.0-3.1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2019-9545 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9545 https://gitlab.freedesktop.org/poppler/poppler/issues/731 https://research.loginsoft.com/bugs/recursive-function-call-in-function-jbig2streamreadtextregion-poppler-0-74-0/
|
postgresql-client-13 |
CVE-2022-1552 |
HIGH |
13.5-0+deb11u1 |
13.7-0+deb11u1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1552 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1552 https://errata.almalinux.org/8/ALSA-2022-4807.html https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=677a494789062ca88e0142a17bedd5415f6ab0aa (REL_14_3) https://git.postgresql.org/gitweb/?p=postgresql.git;a=commitdiff;h=ab49ce7c3414ac19e4afb386d7843ce2d2fb8bda (REL_14_3) https://linux.oracle.com/cve/CVE-2022-1552.html https://linux.oracle.com/errata/ELSA-2022-4855.html https://ubuntu.com/security/notices/USN-5440-1 https://www.postgresql.org/about/news/postgresql-143-137-1211-1116-and-1021-released-2449/ https://www.postgresql.org/support/security/CVE-2022-1552/
|
python-pip-whl |
CVE-2018-20225 |
LOW |
20.3.4-4+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2018-20225 https://bugzilla.redhat.com/show_bug.cgi?id=1835736 https://cowlicks.website/posts/arbitrary-code-execution-from-pips-extra-index-url.html https://lists.apache.org/thread.html/rb1adce798445facd032870d644eb39c4baaf9c4a7dd5477d12bb6ab2@%3Cgithub.arrow.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2018-20225 https://pip.pypa.io/en/stable/news/
|
python3-pip |
CVE-2018-20225 |
LOW |
20.3.4-4+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2018-20225 https://bugzilla.redhat.com/show_bug.cgi?id=1835736 https://cowlicks.website/posts/arbitrary-code-execution-from-pips-extra-index-url.html https://lists.apache.org/thread.html/rb1adce798445facd032870d644eb39c4baaf9c4a7dd5477d12bb6ab2@%3Cgithub.arrow.apache.org%3E https://nvd.nist.gov/vuln/detail/CVE-2018-20225 https://pip.pypa.io/en/stable/news/
|
python3.9 |
CVE-2015-20107 |
CRITICAL |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-20107 https://bugs.python.org/issue24778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 https://github.com/python/cpython/issues/68966 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80 https://github.com/python/cpython/pull/91993 https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/ https://nvd.nist.gov/vuln/detail/CVE-2015-20107
|
python3.9 |
CVE-2021-29921 |
CRITICAL |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-29921 https://bugs.python.org/issue36384 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921 https://docs.python.org/3/library/ipaddress.html https://errata.almalinux.org/8/ALSA-2021-4162.html https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst https://github.com/python/cpython/pull/12577 https://github.com/python/cpython/pull/25099 https://github.com/sickcodes https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md https://linux.oracle.com/cve/CVE-2021-29921.html https://linux.oracle.com/errata/ELSA-2021-4162.html https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html https://security.netapp.com/advisory/ntap-20210622-0003/ https://sick.codes/sick-2021-014 https://ubuntu.com/security/notices/USN-4973-1 https://ubuntu.com/security/notices/USN-4973-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
python3.9 |
CVE-2021-3737 |
HIGH |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3737 https://bugs.python.org/issue44022 https://bugzilla.redhat.com/show_bug.cgi?id=1995162 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737 https://errata.almalinux.org/8/ALSA-2022-1986.html https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch) https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11) https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14 https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6) https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2) https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3) https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6) https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11) https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14) https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11) https://github.com/python/cpython/pull/25916 https://github.com/python/cpython/pull/26503 https://linux.oracle.com/cve/CVE-2021-3737.html https://linux.oracle.com/errata/ELSA-2022-1986.html https://nvd.nist.gov/vuln/detail/CVE-2021-3737 https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html https://security.netapp.com/advisory/ntap-20220407-0009/ https://ubuntu.com/security/CVE-2021-3737 https://ubuntu.com/security/notices/USN-5083-1 https://ubuntu.com/security/notices/USN-5199-1 https://ubuntu.com/security/notices/USN-5200-1 https://ubuntu.com/security/notices/USN-5201-1
|
python3.9 |
CVE-2022-0391 |
HIGH |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0391 https://bugs.python.org/issue43882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 https://errata.almalinux.org/8/ALSA-2022-1821.html https://linux.oracle.com/cve/CVE-2022-0391.html https://linux.oracle.com/errata/ELSA-2022-1821.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/ https://nvd.nist.gov/vuln/detail/CVE-2022-0391 https://security.netapp.com/advisory/ntap-20220225-0009/ https://ubuntu.com/security/notices/USN-5342-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
python3.9 |
CVE-2021-3426 |
MEDIUM |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3426 https://bugzilla.redhat.com/show_bug.cgi?id=1935913 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426 https://github.com/python/cpython/pull/24285 https://github.com/python/cpython/pull/24337 https://linux.oracle.com/cve/CVE-2021-3426.html https://linux.oracle.com/errata/ELSA-2021-9562.html https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/ https://python-security.readthedocs.io/vuln/pydoc-getfile.html https://security.gentoo.org/glsa/202104-04 https://security.netapp.com/advisory/ntap-20210629-0003/ https://ubuntu.com/security/notices/USN-5342-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
python3.9 |
CVE-2021-3733 |
MEDIUM |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3733 https://bugs.python.org/issue43075 https://bugzilla.redhat.com/show_bug.cgi?id=1995234 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733 https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final https://errata.almalinux.org/8/ALSA-2022-1821.html https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14) https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master) https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5) https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11) https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10) https://github.com/python/cpython/pull/24391 https://linux.oracle.com/cve/CVE-2021-3733.html https://linux.oracle.com/errata/ELSA-2022-1821.html https://nvd.nist.gov/vuln/detail/CVE-2021-3733 https://security.netapp.com/advisory/ntap-20220407-0001/ https://ubuntu.com/security/CVE-2021-3733 https://ubuntu.com/security/notices/USN-5083-1 https://ubuntu.com/security/notices/USN-5199-1 https://ubuntu.com/security/notices/USN-5200-1
|
python3.9 |
CVE-2021-4189 |
MEDIUM |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-4189 https://bugs.python.org/issue43285 https://bugzilla.redhat.com/show_bug.cgi?id=2036020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189 https://errata.almalinux.org/8/ALSA-2022-1986.html https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master) https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14) https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11) https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3) https://linux.oracle.com/cve/CVE-2021-4189.html https://linux.oracle.com/errata/ELSA-2022-1986.html https://ubuntu.com/security/notices/USN-5342-1
|
python3.9 |
CVE-2020-27619 |
LOW |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-27619 https://bugs.python.org/issue41944 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619 https://errata.almalinux.org/8/ALSA-2021-4162.html https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8 https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9 https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33 https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794 https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b https://linux.oracle.com/cve/CVE-2020-27619.html https://linux.oracle.com/errata/ELSA-2021-4151.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ https://nvd.nist.gov/vuln/detail/CVE-2020-27619 https://security.netapp.com/advisory/ntap-20201123-0004/ https://ubuntu.com/security/notices/USN-4754-1 https://ubuntu.com/security/notices/USN-4754-3
|
python3.9-minimal |
CVE-2015-20107 |
CRITICAL |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2015-20107 https://bugs.python.org/issue24778 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-20107 https://github.com/python/cpython/issues/68966 https://github.com/python/cpython/pull/91542/commits/340251550897cb98ae83ad1040750d6300112e80 https://github.com/python/cpython/pull/91993 https://mail.python.org/archives/list/security-announce@python.org/thread/QDSXNCW77UGULFG2JMDFZQ7H4DIR32LA/ https://nvd.nist.gov/vuln/detail/CVE-2015-20107
|
python3.9-minimal |
CVE-2021-29921 |
CRITICAL |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-29921 https://bugs.python.org/issue36384 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921 https://docs.python.org/3/library/ipaddress.html https://errata.almalinux.org/8/ALSA-2021-4162.html https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst https://github.com/python/cpython/pull/12577 https://github.com/python/cpython/pull/25099 https://github.com/sickcodes https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md https://linux.oracle.com/cve/CVE-2021-29921.html https://linux.oracle.com/errata/ELSA-2021-4162.html https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html https://security.netapp.com/advisory/ntap-20210622-0003/ https://sick.codes/sick-2021-014 https://ubuntu.com/security/notices/USN-4973-1 https://ubuntu.com/security/notices/USN-4973-2 https://www.oracle.com//security-alerts/cpujul2021.html https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
python3.9-minimal |
CVE-2021-3737 |
HIGH |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3737 https://bugs.python.org/issue44022 https://bugzilla.redhat.com/show_bug.cgi?id=1995162 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737 https://errata.almalinux.org/8/ALSA-2022-1986.html https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch) https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11) https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14 https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6) https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2) https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3) https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6) https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11) https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14) https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11) https://github.com/python/cpython/pull/25916 https://github.com/python/cpython/pull/26503 https://linux.oracle.com/cve/CVE-2021-3737.html https://linux.oracle.com/errata/ELSA-2022-1986.html https://nvd.nist.gov/vuln/detail/CVE-2021-3737 https://python-security.readthedocs.io/vuln/urllib-100-continue-loop.html https://security.netapp.com/advisory/ntap-20220407-0009/ https://ubuntu.com/security/CVE-2021-3737 https://ubuntu.com/security/notices/USN-5083-1 https://ubuntu.com/security/notices/USN-5199-1 https://ubuntu.com/security/notices/USN-5200-1 https://ubuntu.com/security/notices/USN-5201-1
|
python3.9-minimal |
CVE-2022-0391 |
HIGH |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0391 https://bugs.python.org/issue43882 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0391 https://errata.almalinux.org/8/ALSA-2022-1821.html https://linux.oracle.com/cve/CVE-2022-0391.html https://linux.oracle.com/errata/ELSA-2022-1821.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSD2YBXP3ZF44E44QMIIAR5VTO35KTRB/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDBDBAU6HUPZHISBOARTXZ5GKHF2VH5U/ https://nvd.nist.gov/vuln/detail/CVE-2022-0391 https://security.netapp.com/advisory/ntap-20220225-0009/ https://ubuntu.com/security/notices/USN-5342-1 https://www.oracle.com/security-alerts/cpuapr2022.html
|
python3.9-minimal |
CVE-2021-3426 |
MEDIUM |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3426 https://bugzilla.redhat.com/show_bug.cgi?id=1935913 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426 https://github.com/python/cpython/pull/24285 https://github.com/python/cpython/pull/24337 https://linux.oracle.com/cve/CVE-2021-3426.html https://linux.oracle.com/errata/ELSA-2021-9562.html https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/ https://python-security.readthedocs.io/vuln/pydoc-getfile.html https://security.gentoo.org/glsa/202104-04 https://security.netapp.com/advisory/ntap-20210629-0003/ https://ubuntu.com/security/notices/USN-5342-1 https://www.oracle.com/security-alerts/cpujan2022.html https://www.oracle.com/security-alerts/cpuoct2021.html
|
python3.9-minimal |
CVE-2021-3733 |
MEDIUM |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-3733 https://bugs.python.org/issue43075 https://bugzilla.redhat.com/show_bug.cgi?id=1995234 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733 https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final https://errata.almalinux.org/8/ALSA-2022-1821.html https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14) https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master) https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5) https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11) https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10) https://github.com/python/cpython/pull/24391 https://linux.oracle.com/cve/CVE-2021-3733.html https://linux.oracle.com/errata/ELSA-2022-1821.html https://nvd.nist.gov/vuln/detail/CVE-2021-3733 https://security.netapp.com/advisory/ntap-20220407-0001/ https://ubuntu.com/security/CVE-2021-3733 https://ubuntu.com/security/notices/USN-5083-1 https://ubuntu.com/security/notices/USN-5199-1 https://ubuntu.com/security/notices/USN-5200-1
|
python3.9-minimal |
CVE-2021-4189 |
MEDIUM |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2021-4189 https://bugs.python.org/issue43285 https://bugzilla.redhat.com/show_bug.cgi?id=2036020 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4189 https://errata.almalinux.org/8/ALSA-2022-1986.html https://github.com/python/cpython/commit/0ab152c6b5d95caa2dc1a30fa96e10258b5f188e (master) https://github.com/python/cpython/commit/4134f154ae2f621f25c5d698cc0f1748035a1b88 (v3.6.14) https://github.com/python/cpython/commit/79373951b3eab585d42e0f0ab83718cbe1d0ee33 (v3.7.11) https://github.com/python/cpython/commit/7dcb4baa4f0fde3aef5122a8e9f6a41853ec9335 (v3.9.3) https://linux.oracle.com/cve/CVE-2021-4189.html https://linux.oracle.com/errata/ELSA-2022-1986.html https://ubuntu.com/security/notices/USN-5342-1
|
python3.9-minimal |
CVE-2020-27619 |
LOW |
3.9.2-1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2020-27619 https://bugs.python.org/issue41944 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619 https://errata.almalinux.org/8/ALSA-2021-4162.html https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8 https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9 https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33 https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794 https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b https://linux.oracle.com/cve/CVE-2020-27619.html https://linux.oracle.com/errata/ELSA-2021-4151.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/ https://nvd.nist.gov/vuln/detail/CVE-2020-27619 https://security.netapp.com/advisory/ntap-20201123-0004/ https://ubuntu.com/security/notices/USN-4754-1 https://ubuntu.com/security/notices/USN-4754-3
|
tar |
CVE-2005-2541 |
LOW |
1.34+dfsg-1 |
|
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2 https://access.redhat.com/security/cve/CVE-2005-2541 https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
|
tesseract-ocr |
CVE-2021-36081 |
HIGH |
4.1.1-2.1 |
|
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=29698 https://github.com/google/oss-fuzz-vulns/blob/main/vulns/tesseract-ocr/OSV-2021-211.yaml https://github.com/tesseract-ocr/tesseract/commit/e6f15621c2ab2ecbfabf656942d8ef66f03b2d55
|
util-linux |
CVE-2022-0563 |
LOW |
2.36.1-8+deb11u1 |
|
Expand...https://access.redhat.com/security/cve/CVE-2022-0563 https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u https://nvd.nist.gov/vuln/detail/CVE-2022-0563 https://security.netapp.com/advisory/ntap-20220331-0002/
|