TrueChartsCatalogClone/stable/deepstack-gpu/3.0.8/security.md

3.3 MiB
Raw Blame History

hide
toc

Security Overview

Helm-Chart

Scan Results

Chart Object: deepstack-gpu/templates/common.yaml

Type Misconfiguration ID Check Severity Explaination Links
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-deepstack-gpu' of Deployment 'RELEASE-NAME-deepstack-gpu' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-deepstack-gpu' of Deployment 'RELEASE-NAME-deepstack-gpu' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-deepstack-gpu' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-deepstack-gpu' of Deployment 'RELEASE-NAME-deepstack-gpu' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-deepstack-gpu' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-deepstack-gpu' of Deployment 'RELEASE-NAME-deepstack-gpu' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-deepstack-gpu' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-deepstack-gpu' of Deployment 'RELEASE-NAME-deepstack-gpu' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-deepstack-gpu' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV029 A root primary or supplementary GID set LOW
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-deepstack-gpu' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029

Containers

Detected Containers
      tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
      tccr.io/truecharts/deepstack-gpu:v2021.09.1@sha256:f924cebf518a54bca2ca2ac33911cf3af4dd7403cad371781422436ce4254a28
Scan Results

Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)

alpine

Package Vulnerability Severity Installed Version Fixed Version Links
busybox CVE-2021-42378 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42379 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42380 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42381 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42382 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42383 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
busybox CVE-2021-42384 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42385 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42386 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42374 MEDIUM 1.33.1-r3 1.33.1-r4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42375 MEDIUM 1.33.1-r3 1.33.1-r5
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
ssl_client CVE-2021-42378 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42379 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42380 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42381 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42382 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42383 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
ssl_client CVE-2021-42384 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42385 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42386 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42374 MEDIUM 1.33.1-r3 1.33.1-r4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42375 MEDIUM 1.33.1-r3 1.33.1-r5
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/

Container: tccr.io/truecharts/deepstack-gpu:v2021.09.1@sha256:f924cebf518a54bca2ca2ac33911cf3af4dd7403cad371781422436ce4254a28 (debian 10.6)

debian

Package Vulnerability Severity Installed Version Fixed Version Links
apt CVE-2020-27350 MEDIUM 1.8.2.1 1.8.2.2
Expand...https://bugs.launchpad.net/bugs/1899193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350
https://security.netapp.com/advisory/ntap-20210108-0005/
https://ubuntu.com/security/notices/USN-4667-1
https://ubuntu.com/security/notices/USN-4667-2
https://usn.ubuntu.com/usn/usn-4667-1
https://www.debian.org/security/2020/dsa-4808
apt CVE-2011-3374 LOW 1.8.2.1
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
bash CVE-2019-18276 LOW 5.0-4
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
binutils CVE-2017-13716 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
binutils CVE-2018-1000876 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-12697 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-12698 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-12699 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-12700 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-12934 LOW 2.31.1-16
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-17358 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-17359 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-17360 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-17794 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-17985 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18309 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18483 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18484 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18605 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18606 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18607 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18700 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18701 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-19931 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-19932 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-20002 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-20623 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-20651 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-20671 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-20673 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
binutils CVE-2018-20712 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
binutils CVE-2018-9138 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-9996 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
binutils CVE-2019-1010180 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
binutils CVE-2019-1010204 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
binutils CVE-2019-12972 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-14250 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-14444 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-17450 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-17451 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-9070 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-9071 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-9073 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-9074 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-9075 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-9077 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2020-16590 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
binutils CVE-2020-16591 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
binutils CVE-2020-16592 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
binutils CVE-2020-16593 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
binutils CVE-2020-16599 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
binutils CVE-2020-35448 LOW 2.31.1-16
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
binutils CVE-2020-35493 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils CVE-2020-35494 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils CVE-2020-35495 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils CVE-2020-35496 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils CVE-2020-35507 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils CVE-2021-20197 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
binutils CVE-2021-20284 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
binutils CVE-2021-20294 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
binutils CVE-2021-3487 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
binutils CVE-2021-3530 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
binutils CVE-2021-3549 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
binutils CVE-2021-3648 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
binutils CVE-2021-37322 LOW 2.31.1-16
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
binutils CVE-2021-45078 LOW 2.31.1-16
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=28694
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
binutils-common CVE-2017-13716 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
binutils-common CVE-2018-1000876 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-12697 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-12698 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-12699 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-12700 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-12934 LOW 2.31.1-16
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-17358 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-17359 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-17360 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-17794 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-17985 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18309 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18483 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18484 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18605 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18606 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18607 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18700 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18701 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-19931 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-19932 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-20002 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-20623 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-20651 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-20671 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-20673 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
binutils-common CVE-2018-20712 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
binutils-common CVE-2018-9138 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-9996 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
binutils-common CVE-2019-1010180 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
binutils-common CVE-2019-1010204 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
binutils-common CVE-2019-12972 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-14250 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-14444 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-17450 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-17451 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-9070 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-9071 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-9073 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-9074 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-9075 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-9077 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2020-16590 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
binutils-common CVE-2020-16591 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
binutils-common CVE-2020-16592 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
binutils-common CVE-2020-16593 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
binutils-common CVE-2020-16599 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
binutils-common CVE-2020-35448 LOW 2.31.1-16
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
binutils-common CVE-2020-35493 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-common CVE-2020-35494 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-common CVE-2020-35495 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-common CVE-2020-35496 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-common CVE-2020-35507 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-common CVE-2021-20197 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
binutils-common CVE-2021-20284 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
binutils-common CVE-2021-20294 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
binutils-common CVE-2021-3487 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
binutils-common CVE-2021-3530 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
binutils-common CVE-2021-3549 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
binutils-common CVE-2021-3648 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
binutils-common CVE-2021-37322 LOW 2.31.1-16
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
binutils-common CVE-2021-45078 LOW 2.31.1-16
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=28694
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
binutils-x86-64-linux-gnu CVE-2017-13716 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
binutils-x86-64-linux-gnu CVE-2018-1000876 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-12697 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-12698 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-12699 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-12700 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-12934 LOW 2.31.1-16
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-17358 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-17359 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-17360 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-17794 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-17985 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18309 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18483 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18484 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18605 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18606 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18607 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18700 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18701 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-19931 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-19932 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-20002 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-20623 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-20651 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-20671 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-20673 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
binutils-x86-64-linux-gnu CVE-2018-20712 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
binutils-x86-64-linux-gnu CVE-2018-9138 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-9996 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
binutils-x86-64-linux-gnu CVE-2019-1010180 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
binutils-x86-64-linux-gnu CVE-2019-1010204 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
binutils-x86-64-linux-gnu CVE-2019-12972 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-14250 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-14444 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-17450 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-17451 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-9070 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-9071 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-9073 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-9074 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-9075 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-9077 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2020-16590 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
binutils-x86-64-linux-gnu CVE-2020-16591 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
binutils-x86-64-linux-gnu CVE-2020-16592 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
binutils-x86-64-linux-gnu CVE-2020-16593 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
binutils-x86-64-linux-gnu CVE-2020-16599 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
binutils-x86-64-linux-gnu CVE-2020-35448 LOW 2.31.1-16
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
binutils-x86-64-linux-gnu CVE-2020-35493 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-x86-64-linux-gnu CVE-2020-35494 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-x86-64-linux-gnu CVE-2020-35495 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-x86-64-linux-gnu CVE-2020-35496 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-x86-64-linux-gnu CVE-2020-35507 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-x86-64-linux-gnu CVE-2021-20197 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
binutils-x86-64-linux-gnu CVE-2021-20284 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
binutils-x86-64-linux-gnu CVE-2021-20294 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
binutils-x86-64-linux-gnu CVE-2021-3487 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
binutils-x86-64-linux-gnu CVE-2021-3530 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
binutils-x86-64-linux-gnu CVE-2021-3549 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
binutils-x86-64-linux-gnu CVE-2021-3648 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
binutils-x86-64-linux-gnu CVE-2021-37322 LOW 2.31.1-16
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
binutils-x86-64-linux-gnu CVE-2021-45078 LOW 2.31.1-16
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=28694
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
bsdutils CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
coreutils CVE-2016-2781 LOW 8.30-3
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
coreutils CVE-2017-18018 LOW 8.30-3
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
cpp-8 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
cpp-8 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
curl CVE-2020-8169 HIGH 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
https://curl.haxx.se/docs/CVE-2020-8169.html
https://curl.se/docs/CVE-2020-8169.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169
https://hackerone.com/reports/874778
https://ubuntu.com/security/notices/USN-4402-1
https://www.debian.org/security/2021/dsa-4881
curl CVE-2020-8177 HIGH 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://curl.haxx.se/docs/CVE-2020-8177.html
https://curl.se/docs/CVE-2020-8177.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177
https://hackerone.com/reports/887462
https://linux.oracle.com/cve/CVE-2020-8177.html
https://linux.oracle.com/errata/ELSA-2020-5002.html
https://ubuntu.com/security/notices/USN-4402-1
https://www.debian.org/security/2021/dsa-4881
curl CVE-2020-8231 HIGH 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://curl.haxx.se/docs/CVE-2020-8231.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231
https://hackerone.com/reports/948876
https://linux.oracle.com/cve/CVE-2020-8231.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202012-14
https://ubuntu.com/security/notices/USN-4466-1
https://ubuntu.com/security/notices/USN-4466-2
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
curl CVE-2020-8285 HIGH 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...http://seclists.org/fulldisclosure/2021/Apr/51
https://curl.se/docs/CVE-2020-8285.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285
https://github.com/curl/curl/issues/6255
https://hackerone.com/reports/1045844
https://linux.oracle.com/cve/CVE-2020-8285.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuApr2021.html
curl CVE-2020-8286 HIGH 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...http://seclists.org/fulldisclosure/2021/Apr/50
http://seclists.org/fulldisclosure/2021/Apr/51
http://seclists.org/fulldisclosure/2021/Apr/54
https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
https://curl.se/docs/CVE-2020-8286.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286
https://hackerone.com/reports/1048457
https://linux.oracle.com/cve/CVE-2020-8286.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuApr2021.html
curl CVE-2021-22946 HIGH 7.64.0-4+deb10u1
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22876 MEDIUM 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22876.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876
https://hackerone.com/reports/1101882
https://linux.oracle.com/cve/CVE-2021-22876.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/
https://security.gentoo.org/glsa/202105-36
https://security.netapp.com/advisory/ntap-20210521-0007/
https://ubuntu.com/security/notices/USN-4898-1
https://ubuntu.com/security/notices/USN-4903-1
curl CVE-2021-22947 MEDIUM 7.64.0-4+deb10u1
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2020-8284 LOW 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2020-8284.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284
https://hackerone.com/reports/1040166
https://linux.oracle.com/cve/CVE-2020-8284.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
curl CVE-2021-22890 LOW 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22890.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890
https://hackerone.com/reports/1129529
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/
https://security.gentoo.org/glsa/202105-36
https://security.netapp.com/advisory/ntap-20210521-0007/
https://ubuntu.com/security/notices/USN-4898-1
curl CVE-2021-22898 LOW 7.64.0-4+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
curl CVE-2021-22922 LOW 7.64.0-4+deb10u1
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22923 LOW 7.64.0-4+deb10u1
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22924 LOW 7.64.0-4+deb10u1
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
dirmngr CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
fdisk CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
ffmpeg CVE-2021-38171 CRITICAL 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-20891 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
ffmpeg CVE-2020-20892 HIGH 7:4.1.6-1~deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
ffmpeg CVE-2020-20896 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
ffmpeg CVE-2020-21041 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-21688 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-22015 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22016 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22017 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22022 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22023 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22025 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22027 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22029 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22030 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22031 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22032 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22034 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22035 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22036 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-35965 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2021-38291 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-20445 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-20446 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-20453 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-21697 MEDIUM 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-22019 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22020 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22021 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22026 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22028 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22033 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22037 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-22049 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8314
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2020-22054 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8315
https://www.debian.org/security/2021/dsa-4990
ffmpeg CVE-2021-3566 MEDIUM 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
ffmpeg CVE-2021-38114 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-20450 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-20451 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
ffmpeg CVE-2020-20898 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
ffmpeg CVE-2020-22038 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
ffmpeg CVE-2020-22039 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
ffmpeg CVE-2020-22040 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
ffmpeg CVE-2020-22041 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
ffmpeg CVE-2020-22042 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-22043 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
ffmpeg CVE-2020-22044 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
ffmpeg CVE-2020-22046 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
ffmpeg CVE-2020-22048 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
ffmpeg CVE-2020-22051 LOW 7:4.1.6-1~deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
ffmpeg CVE-2020-22056 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
ffmpeg CVE-2021-38090 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
ffmpeg CVE-2021-38091 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
ffmpeg CVE-2021-38092 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
ffmpeg CVE-2021-38093 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
ffmpeg CVE-2021-38094 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
g++-8 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
g++-8 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
gcc-8 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
gcc-8 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
gcc-8-base CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
gcc-8-base CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
gir1.2-rsvg-2.0 CVE-2019-20446 MEDIUM 2.44.10-2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446
https://gitlab.gnome.org/GNOME/librsvg/issues/515
https://linux.oracle.com/cve/CVE-2019-20446.html
https://linux.oracle.com/errata/ELSA-2020-4709.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://ubuntu.com/security/notices/USN-4436-1
https://ubuntu.com/security/notices/USN-4436-2
https://usn.ubuntu.com/4436-1/
git CVE-2021-21300 HIGH 1:2.20.1-2+deb10u3
Expand...http://packetstormsecurity.com/files/163978/Git-LFS-Clone-Command-Execution.html
http://seclists.org/fulldisclosure/2021/Apr/60
http://www.openwall.com/lists/oss-security/2021/03/09/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21300
https://git-scm.com/docs/git-config#Documentation/git-config.txt-coresymlinks
https://git-scm.com/docs/gitattributes#_filter
https://github.com/git/git/commit/684dd4c2b414bcf648505e74498a608f28de4592
https://github.com/git/git/security/advisories/GHSA-8prw-h3cq-mghm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBPNGLQSYJHLZZ37BO42YY6S5OTIF4L4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LCLJJLKKMS5WRFO6C475AOUZTWQLIARX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LMXX2POK5X576BSDWSXGU7EIK6I72ERU/
https://lore.kernel.org/git/xmqqim6019yd.fsf@gitster.c.googlers.com/
https://security.gentoo.org/glsa/202104-01
https://support.apple.com/kb/HT212320
https://ubuntu.com/security/notices/USN-4761-1
git CVE-2021-40330 HIGH 1:2.20.1-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40330
https://github.com/git/git/commit/a02ea577174ab8ed18f847cf1693f213e0b9c473
https://github.com/git/git/compare/v2.30.0...v2.30.1
https://ubuntu.com/security/notices/USN-5076-1
git CVE-2018-1000021 LOW 1:2.20.1-2+deb10u3
Expand...http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021
git-man CVE-2021-21300 HIGH 1:2.20.1-2+deb10u3
Expand...http://packetstormsecurity.com/files/163978/Git-LFS-Clone-Command-Execution.html
http://seclists.org/fulldisclosure/2021/Apr/60
http://www.openwall.com/lists/oss-security/2021/03/09/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21300
https://git-scm.com/docs/git-config#Documentation/git-config.txt-coresymlinks
https://git-scm.com/docs/gitattributes#_filter
https://github.com/git/git/commit/684dd4c2b414bcf648505e74498a608f28de4592
https://github.com/git/git/security/advisories/GHSA-8prw-h3cq-mghm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBPNGLQSYJHLZZ37BO42YY6S5OTIF4L4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LCLJJLKKMS5WRFO6C475AOUZTWQLIARX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LMXX2POK5X576BSDWSXGU7EIK6I72ERU/
https://lore.kernel.org/git/xmqqim6019yd.fsf@gitster.c.googlers.com/
https://security.gentoo.org/glsa/202104-01
https://support.apple.com/kb/HT212320
https://ubuntu.com/security/notices/USN-4761-1
git-man CVE-2021-40330 HIGH 1:2.20.1-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40330
https://github.com/git/git/commit/a02ea577174ab8ed18f847cf1693f213e0b9c473
https://github.com/git/git/compare/v2.30.0...v2.30.1
https://ubuntu.com/security/notices/USN-5076-1
git-man CVE-2018-1000021 LOW 1:2.20.1-2+deb10u3
Expand...http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021
gnupg CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gnupg-l10n CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gnupg-utils CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg-agent CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg-wks-client CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg-wks-server CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpgconf CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpgsm CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpgv CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
icu-devtools CVE-2020-21913 MEDIUM 63.1-6+deb10u1 63.1-6+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913
https://github.com/unicode-org/icu/pull/886
https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html
https://ubuntu.com/security/notices/USN-5133-1
https://unicode-org.atlassian.net/browse/ICU-20850
https://www.debian.org/security/2021/dsa-5014
imagemagick CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
imagemagick CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
imagemagick CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
imagemagick CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
imagemagick CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
imagemagick CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
imagemagick CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
imagemagick CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
imagemagick CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
imagemagick CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
imagemagick CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
imagemagick CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
imagemagick CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
imagemagick CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
imagemagick CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
imagemagick CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
imagemagick CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
imagemagick CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
imagemagick CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
imagemagick-6-common CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
imagemagick-6-common CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
imagemagick-6-common CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6-common CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6-common CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6-common CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
imagemagick-6-common CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
imagemagick-6-common CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
imagemagick-6-common CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6-common CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
imagemagick-6-common CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6-common CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
imagemagick-6-common CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
imagemagick-6-common CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
imagemagick-6-common CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
imagemagick-6-common CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
imagemagick-6-common CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
imagemagick-6-common CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
imagemagick-6-common CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
imagemagick-6-common CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
imagemagick-6-common CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
imagemagick-6-common CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
imagemagick-6-common CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
imagemagick-6-common CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
imagemagick-6.q16 CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
imagemagick-6.q16 CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
imagemagick-6.q16 CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6.q16 CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6.q16 CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6.q16 CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
imagemagick-6.q16 CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
imagemagick-6.q16 CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
imagemagick-6.q16 CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6.q16 CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
imagemagick-6.q16 CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6.q16 CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
imagemagick-6.q16 CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
imagemagick-6.q16 CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
imagemagick-6.q16 CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
imagemagick-6.q16 CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
imagemagick-6.q16 CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
imagemagick-6.q16 CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
imagemagick-6.q16 CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
imagemagick-6.q16 CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
imagemagick-6.q16 CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
imagemagick-6.q16 CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
imagemagick-6.q16 CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
imagemagick-6.q16 CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
iproute2 CVE-2019-20795 MEDIUM 4.20.0-2
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1171452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20795
https://git.kernel.org/pub/scm/network/iproute2/iproute2.git/commit/?id=9bf2c538a0eb10d66e2365a655bf6c52f5ba3d10
https://security.gentoo.org/glsa/202008-06
https://ubuntu.com/security/notices/USN-4357-1
https://usn.ubuntu.com/4357-1/
krb5-multidev CVE-2020-28196 HIGH 1.17-3 1.17-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
krb5-multidev CVE-2021-36222 HIGH 1.17-3 1.17-3+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
krb5-multidev CVE-2021-37750 MEDIUM 1.17-3 1.17-3+deb10u3
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
krb5-multidev CVE-2004-0971 LOW 1.17-3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
krb5-multidev CVE-2018-5709 LOW 1.17-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libaom0 CVE-2021-30473 CRITICAL 1.0.0-3
Expand...https://aomedia.googlesource.com/aom/+/4efe20e99dcd9b6f8eadc8de8acc825be7416578
https://bugs.chromium.org/p/aomedia/issues/detail?id=2998
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
libaom0 CVE-2021-30474 CRITICAL 1.0.0-3
Expand...https://aomedia.googlesource.com/aom/+/6e31957b6dc62dbc7d1bb70cd84902dd14c4bf2e
https://bugs.chromium.org/p/aomedia/issues/detail?id=3000
libaom0 CVE-2021-30475 CRITICAL 1.0.0-3
Expand...https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0
https://bugs.chromium.org/p/aomedia/issues/detail?id=2999
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
libaom0 CVE-2020-36131 HIGH 1.0.0-3
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131
libaom0 CVE-2020-36133 HIGH 1.0.0-3
Expand...https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133
libaom0 CVE-2020-36130 MEDIUM 1.0.0-3
Expand...https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130
libaom0 CVE-2020-36135 MEDIUM 1.0.0-3
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&q=&can=1
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135
libapparmor1 CVE-2016-1585 LOW 2.13.2-10
Expand...https://bugs.launchpad.net/apparmor/+bug/1597017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libapt-pkg5.0 CVE-2020-27350 MEDIUM 1.8.2.1 1.8.2.2
Expand...https://bugs.launchpad.net/bugs/1899193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350
https://security.netapp.com/advisory/ntap-20210108-0005/
https://ubuntu.com/security/notices/USN-4667-1
https://ubuntu.com/security/notices/USN-4667-2
https://usn.ubuntu.com/usn/usn-4667-1
https://www.debian.org/security/2020/dsa-4808
libapt-pkg5.0 CVE-2011-3374 LOW 1.8.2.1
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libasan5 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libasan5 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libass9 CVE-2020-24994 HIGH 1:0.14.0-2
Expand...https://github.com/libass/libass/commit/6835731c2fe4164a0c50bc91d12c43b2a2b4e
https://github.com/libass/libass/issues/422
https://github.com/libass/libass/issues/422#issuecomment-806002919
https://github.com/libass/libass/issues/423
libass9 CVE-2020-26682 HIGH 1:0.14.0-2
Expand...http://www.openwall.com/lists/oss-security/2020/11/19/7
https://github.com/libass/libass/issues/431
https://github.com/libass/libass/pull/432
https://security.gentoo.org/glsa/202012-12
libatomic1 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libatomic1 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libavcodec58 CVE-2021-38171 CRITICAL 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec58 CVE-2020-20891 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavcodec58 CVE-2020-20892 HIGH 7:4.1.6-1~deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavcodec58 CVE-2020-20896 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavcodec58 CVE-2020-21041 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-21688 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavcodec58 CVE-2020-22015 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-22016 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-22017 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-22022 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-22023 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-22025 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-22027 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-22029 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-22030 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-22031 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-22032 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-22034 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-22035 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-22036 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-35965 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2021-38291 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec58 CVE-2020-20445 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec58 CVE-2020-20446 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec58 CVE-2020-20453 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec58 CVE-2020-21697 MEDIUM 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavcodec58 CVE-2020-22019 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-22020 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-22021 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-22026 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-22028 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-22033 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-22037 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec58 CVE-2020-22049 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8314
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2020-22054 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8315
https://www.debian.org/security/2021/dsa-4990
libavcodec58 CVE-2021-3566 MEDIUM 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavcodec58 CVE-2021-38114 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavcodec58 CVE-2020-20450 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
libavcodec58 CVE-2020-20451 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavcodec58 CVE-2020-20898 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavcodec58 CVE-2020-22038 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavcodec58 CVE-2020-22039 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavcodec58 CVE-2020-22040 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavcodec58 CVE-2020-22041 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavcodec58 CVE-2020-22042 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavcodec58 CVE-2020-22043 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavcodec58 CVE-2020-22044 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavcodec58 CVE-2020-22046 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavcodec58 CVE-2020-22048 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavcodec58 CVE-2020-22051 LOW 7:4.1.6-1~deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libavcodec58 CVE-2020-22056 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
libavcodec58 CVE-2021-38090 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavcodec58 CVE-2021-38091 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavcodec58 CVE-2021-38092 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavcodec58 CVE-2021-38093 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavcodec58 CVE-2021-38094 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavdevice58 CVE-2021-38171 CRITICAL 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice58 CVE-2020-20891 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavdevice58 CVE-2020-20892 HIGH 7:4.1.6-1~deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavdevice58 CVE-2020-20896 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavdevice58 CVE-2020-21041 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-21688 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavdevice58 CVE-2020-22015 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-22016 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-22017 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-22022 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-22023 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-22025 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-22027 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-22029 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-22030 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-22031 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-22032 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-22034 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-22035 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-22036 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-35965 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2021-38291 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice58 CVE-2020-20445 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice58 CVE-2020-20446 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice58 CVE-2020-20453 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice58 CVE-2020-21697 MEDIUM 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavdevice58 CVE-2020-22019 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-22020 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-22021 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-22026 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-22028 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-22033 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-22037 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice58 CVE-2020-22049 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8314
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2020-22054 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8315
https://www.debian.org/security/2021/dsa-4990
libavdevice58 CVE-2021-3566 MEDIUM 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavdevice58 CVE-2021-38114 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavdevice58 CVE-2020-20450 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
libavdevice58 CVE-2020-20451 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavdevice58 CVE-2020-20898 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavdevice58 CVE-2020-22038 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavdevice58 CVE-2020-22039 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavdevice58 CVE-2020-22040 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavdevice58 CVE-2020-22041 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavdevice58 CVE-2020-22042 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavdevice58 CVE-2020-22043 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavdevice58 CVE-2020-22044 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavdevice58 CVE-2020-22046 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavdevice58 CVE-2020-22048 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavdevice58 CVE-2020-22051 LOW 7:4.1.6-1~deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libavdevice58 CVE-2020-22056 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
libavdevice58 CVE-2021-38090 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavdevice58 CVE-2021-38091 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavdevice58 CVE-2021-38092 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavdevice58 CVE-2021-38093 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavdevice58 CVE-2021-38094 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavfilter7 CVE-2021-38171 CRITICAL 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter7 CVE-2020-20891 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavfilter7 CVE-2020-20892 HIGH 7:4.1.6-1~deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavfilter7 CVE-2020-20896 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavfilter7 CVE-2020-21041 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-21688 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavfilter7 CVE-2020-22015 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-22016 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-22017 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-22022 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-22023 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-22025 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-22027 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-22029 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-22030 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-22031 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-22032 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-22034 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-22035 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-22036 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-35965 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2021-38291 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter7 CVE-2020-20445 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter7 CVE-2020-20446 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter7 CVE-2020-20453 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter7 CVE-2020-21697 MEDIUM 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavfilter7 CVE-2020-22019 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-22020 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-22021 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-22026 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-22028 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-22033 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-22037 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter7 CVE-2020-22049 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8314
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2020-22054 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8315
https://www.debian.org/security/2021/dsa-4990
libavfilter7 CVE-2021-3566 MEDIUM 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavfilter7 CVE-2021-38114 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavfilter7 CVE-2020-20450 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
libavfilter7 CVE-2020-20451 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavfilter7 CVE-2020-20898 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavfilter7 CVE-2020-22038 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavfilter7 CVE-2020-22039 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavfilter7 CVE-2020-22040 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavfilter7 CVE-2020-22041 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavfilter7 CVE-2020-22042 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavfilter7 CVE-2020-22043 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavfilter7 CVE-2020-22044 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavfilter7 CVE-2020-22046 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavfilter7 CVE-2020-22048 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavfilter7 CVE-2020-22051 LOW 7:4.1.6-1~deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libavfilter7 CVE-2020-22056 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
libavfilter7 CVE-2021-38090 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavfilter7 CVE-2021-38091 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavfilter7 CVE-2021-38092 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavfilter7 CVE-2021-38093 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavfilter7 CVE-2021-38094 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavformat58 CVE-2021-38171 CRITICAL 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat58 CVE-2020-20891 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavformat58 CVE-2020-20892 HIGH 7:4.1.6-1~deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavformat58 CVE-2020-20896 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavformat58 CVE-2020-21041 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-21688 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavformat58 CVE-2020-22015 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-22016 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-22017 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-22022 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-22023 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-22025 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-22027 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-22029 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-22030 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-22031 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-22032 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-22034 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-22035 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-22036 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-35965 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2021-38291 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat58 CVE-2020-20445 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat58 CVE-2020-20446 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat58 CVE-2020-20453 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat58 CVE-2020-21697 MEDIUM 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavformat58 CVE-2020-22019 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-22020 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-22021 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-22026 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-22028 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-22033 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-22037 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat58 CVE-2020-22049 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8314
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2020-22054 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8315
https://www.debian.org/security/2021/dsa-4990
libavformat58 CVE-2021-3566 MEDIUM 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavformat58 CVE-2021-38114 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavformat58 CVE-2020-20450 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
libavformat58 CVE-2020-20451 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavformat58 CVE-2020-20898 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavformat58 CVE-2020-22038 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavformat58 CVE-2020-22039 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavformat58 CVE-2020-22040 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavformat58 CVE-2020-22041 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavformat58 CVE-2020-22042 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavformat58 CVE-2020-22043 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavformat58 CVE-2020-22044 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavformat58 CVE-2020-22046 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavformat58 CVE-2020-22048 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavformat58 CVE-2020-22051 LOW 7:4.1.6-1~deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libavformat58 CVE-2020-22056 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
libavformat58 CVE-2021-38090 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavformat58 CVE-2021-38091 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavformat58 CVE-2021-38092 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavformat58 CVE-2021-38093 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavformat58 CVE-2021-38094 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavresample4 CVE-2021-38171 CRITICAL 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample4 CVE-2020-20891 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavresample4 CVE-2020-20892 HIGH 7:4.1.6-1~deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavresample4 CVE-2020-20896 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavresample4 CVE-2020-21041 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-21688 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavresample4 CVE-2020-22015 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-22016 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-22017 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-22022 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-22023 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-22025 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-22027 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-22029 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-22030 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-22031 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-22032 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-22034 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-22035 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-22036 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-35965 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2021-38291 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample4 CVE-2020-20445 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample4 CVE-2020-20446 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample4 CVE-2020-20453 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample4 CVE-2020-21697 MEDIUM 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavresample4 CVE-2020-22019 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-22020 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-22021 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-22026 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-22028 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-22033 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-22037 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample4 CVE-2020-22049 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8314
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2020-22054 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8315
https://www.debian.org/security/2021/dsa-4990
libavresample4 CVE-2021-3566 MEDIUM 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavresample4 CVE-2021-38114 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavresample4 CVE-2020-20450 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
libavresample4 CVE-2020-20451 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavresample4 CVE-2020-20898 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavresample4 CVE-2020-22038 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavresample4 CVE-2020-22039 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavresample4 CVE-2020-22040 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavresample4 CVE-2020-22041 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavresample4 CVE-2020-22042 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavresample4 CVE-2020-22043 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavresample4 CVE-2020-22044 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavresample4 CVE-2020-22046 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavresample4 CVE-2020-22048 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavresample4 CVE-2020-22051 LOW 7:4.1.6-1~deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libavresample4 CVE-2020-22056 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
libavresample4 CVE-2021-38090 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavresample4 CVE-2021-38091 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavresample4 CVE-2021-38092 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavresample4 CVE-2021-38093 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavresample4 CVE-2021-38094 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavutil56 CVE-2021-38171 CRITICAL 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil56 CVE-2020-20891 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavutil56 CVE-2020-20892 HIGH 7:4.1.6-1~deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavutil56 CVE-2020-20896 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavutil56 CVE-2020-21041 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-21688 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavutil56 CVE-2020-22015 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-22016 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-22017 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-22022 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-22023 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-22025 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-22027 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-22029 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-22030 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-22031 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-22032 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-22034 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-22035 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-22036 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-35965 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2021-38291 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil56 CVE-2020-20445 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil56 CVE-2020-20446 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil56 CVE-2020-20453 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil56 CVE-2020-21697 MEDIUM 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavutil56 CVE-2020-22019 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-22020 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-22021 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-22026 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-22028 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-22033 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-22037 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil56 CVE-2020-22049 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8314
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2020-22054 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8315
https://www.debian.org/security/2021/dsa-4990
libavutil56 CVE-2021-3566 MEDIUM 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavutil56 CVE-2021-38114 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libavutil56 CVE-2020-20450 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
libavutil56 CVE-2020-20451 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavutil56 CVE-2020-20898 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavutil56 CVE-2020-22038 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavutil56 CVE-2020-22039 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavutil56 CVE-2020-22040 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavutil56 CVE-2020-22041 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavutil56 CVE-2020-22042 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavutil56 CVE-2020-22043 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavutil56 CVE-2020-22044 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavutil56 CVE-2020-22046 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavutil56 CVE-2020-22048 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavutil56 CVE-2020-22051 LOW 7:4.1.6-1~deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libavutil56 CVE-2020-22056 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
libavutil56 CVE-2021-38090 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavutil56 CVE-2021-38091 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavutil56 CVE-2021-38092 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavutil56 CVE-2021-38093 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavutil56 CVE-2021-38094 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libbinutils CVE-2017-13716 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
libbinutils CVE-2018-1000876 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-12697 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-12698 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-12699 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-12700 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-12934 LOW 2.31.1-16
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-17358 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-17359 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-17360 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-17794 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-17985 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18309 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18483 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18484 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18605 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18606 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18607 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18700 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18701 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-19931 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-19932 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-20002 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-20623 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-20651 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-20671 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-20673 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
libbinutils CVE-2018-20712 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
libbinutils CVE-2018-9138 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-9996 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
libbinutils CVE-2019-1010180 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
libbinutils CVE-2019-1010204 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
libbinutils CVE-2019-12972 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-14250 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-14444 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-17450 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-17451 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-9070 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-9071 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-9073 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-9074 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-9075 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-9077 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2020-16590 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
libbinutils CVE-2020-16591 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
libbinutils CVE-2020-16592 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
libbinutils CVE-2020-16593 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
libbinutils CVE-2020-16599 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
libbinutils CVE-2020-35448 LOW 2.31.1-16
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
libbinutils CVE-2020-35493 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
libbinutils CVE-2020-35494 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
libbinutils CVE-2020-35495 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
libbinutils CVE-2020-35496 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
libbinutils CVE-2020-35507 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
libbinutils CVE-2021-20197 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
libbinutils CVE-2021-20284 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
libbinutils CVE-2021-20294 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
libbinutils CVE-2021-3487 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
libbinutils CVE-2021-3530 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
libbinutils CVE-2021-3549 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
libbinutils CVE-2021-3648 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
libbinutils CVE-2021-37322 LOW 2.31.1-16
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
libbinutils CVE-2021-45078 LOW 2.31.1-16
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=28694
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
libblkid-dev CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libblkid1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libbluetooth-dev CVE-2021-43400 CRITICAL 5.50-1.2~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43400
https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=838c0dc7641e1c991c0f3027bf94bee4606012f8
https://ubuntu.com/security/notices/USN-5155-1
libbluetooth-dev CVE-2019-8922 HIGH 5.50-1.2~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8922
https://security.netapp.com/advisory/ntap-20211203-0002/
https://ssd-disclosure.com/ssd-advisory-linux-bluez-information-leak-and-heap-overflow/
https://ubuntu.com/security/notices/USN-5183-1
libbluetooth-dev CVE-2020-27153 HIGH 5.50-1.2~deb10u1 5.50-1.2~deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00036.html
https://bugzilla.redhat.com/show_bug.cgi?id=1884817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27153
https://github.com/bluez/bluez/commit/1cd644db8c23a2f530ddb93cebed7dacc5f5721a
https://github.com/bluez/bluez/commit/5a180f2ec9edfacafd95e5fed20d36fe8e077f07
https://linux.oracle.com/cve/CVE-2020-27153.html
https://linux.oracle.com/errata/ELSA-2021-1598.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00022.html
https://security.gentoo.org/glsa/202011-01
https://ubuntu.com/security/notices/USN-4989-1
https://ubuntu.com/security/notices/USN-4989-2
libbluetooth-dev CVE-2019-8921 MEDIUM 5.50-1.2~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8921
https://security.netapp.com/advisory/ntap-20211203-0002/
https://ssd-disclosure.com/ssd-advisory-linux-bluez-information-leak-and-heap-overflow/
libbluetooth-dev CVE-2020-26558 MEDIUM 5.50-1.2~deb10u1 5.50-1.2~deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26558
https://kb.cert.org/vuls/id/799380
https://linux.oracle.com/cve/CVE-2020-26558.html
https://linux.oracle.com/errata/ELSA-2021-4432.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://ubuntu.com/security/notices/USN-4989-1
https://ubuntu.com/security/notices/USN-4989-2
https://ubuntu.com/security/notices/USN-5017-1
https://ubuntu.com/security/notices/USN-5018-1
https://ubuntu.com/security/notices/USN-5046-1
https://ubuntu.com/security/notices/USN-5050-1
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/passkey-entry/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
libbluetooth-dev CVE-2021-0129 MEDIUM 5.50-1.2~deb10u1 5.50-1.2~deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0129
https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=00da0fb4972cf59e1c075f313da81ea549cb8738
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6d19628f539fccf899298ff02ee4c73e4bf6df3f
https://linux.oracle.com/cve/CVE-2021-0129.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html
https://security.netapp.com/advisory/ntap-20210716-0002/
https://ubuntu.com/security/notices/USN-5017-1
https://ubuntu.com/security/notices/USN-5018-1
https://ubuntu.com/security/notices/USN-5046-1
https://ubuntu.com/security/notices/USN-5050-1
https://www.debian.org/security/2021/dsa-4951
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html
libbluetooth-dev CVE-2021-3658 MEDIUM 5.50-1.2~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3658
https://ubuntu.com/security/notices/USN-5155-1
libbluetooth-dev CVE-2021-41229 MEDIUM 5.50-1.2~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41229
https://github.com/bluez/bluez/security/advisories/GHSA-3fqg-r8j5-f5xq
https://lists.debian.org/debian-lts-announce/2021/11/msg00022.html
https://security.netapp.com/advisory/ntap-20211203-0004/
https://ubuntu.com/security/notices/USN-5155-1
libbluetooth-dev CVE-2016-9797 LOW 5.50-1.2~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html
http://www.securityfocus.com/bid/94652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9797
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
libbluetooth-dev CVE-2016-9798 LOW 5.50-1.2~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00072.html
http://www.securityfocus.com/bid/94652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9798
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
libbluetooth-dev CVE-2016-9799 LOW 5.50-1.2~deb10u1
Expand...http://www.securityfocus.com/bid/94652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9799
https://www.spinics.net/lists/linux-bluetooth/msg68898.html
libbluetooth-dev CVE-2016-9800 LOW 5.50-1.2~deb10u1
Expand...http://www.securityfocus.com/bid/94652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9800
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
libbluetooth-dev CVE-2016-9801 LOW 5.50-1.2~deb10u1
Expand...http://www.securityfocus.com/bid/94652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9801
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
libbluetooth-dev CVE-2016-9802 LOW 5.50-1.2~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html
http://www.securityfocus.com/bid/94652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9802
https://www.spinics.net/lists/linux-bluetooth/msg68898.html
libbluetooth-dev CVE-2016-9803 LOW 5.50-1.2~deb10u1
Expand...http://www.securityfocus.com/bid/94652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9803
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
libbluetooth-dev CVE-2016-9804 LOW 5.50-1.2~deb10u1
Expand...http://www.securityfocus.com/bid/94652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9804
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
libbluetooth-dev CVE-2016-9917 LOW 5.50-1.2~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html
http://www.securityfocus.com/bid/95013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9917
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
libbluetooth-dev CVE-2016-9918 LOW 5.50-1.2~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00054.html
http://www.securityfocus.com/bid/95013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9918
https://www.spinics.net/lists/linux-bluetooth/msg68898.html
libbluetooth-dev CVE-2018-10910 LOW 5.50-1.2~deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10910
https://linux.oracle.com/cve/CVE-2018-10910.html
https://linux.oracle.com/errata/ELSA-2020-1912.html
https://ubuntu.com/security/notices/USN-3856-1
https://usn.ubuntu.com/3856-1/
libbluetooth3 CVE-2021-43400 CRITICAL 5.50-1.2~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43400
https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=838c0dc7641e1c991c0f3027bf94bee4606012f8
https://ubuntu.com/security/notices/USN-5155-1
libbluetooth3 CVE-2019-8922 HIGH 5.50-1.2~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8922
https://security.netapp.com/advisory/ntap-20211203-0002/
https://ssd-disclosure.com/ssd-advisory-linux-bluez-information-leak-and-heap-overflow/
https://ubuntu.com/security/notices/USN-5183-1
libbluetooth3 CVE-2020-27153 HIGH 5.50-1.2~deb10u1 5.50-1.2~deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00036.html
https://bugzilla.redhat.com/show_bug.cgi?id=1884817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27153
https://github.com/bluez/bluez/commit/1cd644db8c23a2f530ddb93cebed7dacc5f5721a
https://github.com/bluez/bluez/commit/5a180f2ec9edfacafd95e5fed20d36fe8e077f07
https://linux.oracle.com/cve/CVE-2020-27153.html
https://linux.oracle.com/errata/ELSA-2021-1598.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00022.html
https://security.gentoo.org/glsa/202011-01
https://ubuntu.com/security/notices/USN-4989-1
https://ubuntu.com/security/notices/USN-4989-2
libbluetooth3 CVE-2019-8921 MEDIUM 5.50-1.2~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8921
https://security.netapp.com/advisory/ntap-20211203-0002/
https://ssd-disclosure.com/ssd-advisory-linux-bluez-information-leak-and-heap-overflow/
libbluetooth3 CVE-2020-26558 MEDIUM 5.50-1.2~deb10u1 5.50-1.2~deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26558
https://kb.cert.org/vuls/id/799380
https://linux.oracle.com/cve/CVE-2020-26558.html
https://linux.oracle.com/errata/ELSA-2021-4432.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://ubuntu.com/security/notices/USN-4989-1
https://ubuntu.com/security/notices/USN-4989-2
https://ubuntu.com/security/notices/USN-5017-1
https://ubuntu.com/security/notices/USN-5018-1
https://ubuntu.com/security/notices/USN-5046-1
https://ubuntu.com/security/notices/USN-5050-1
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/passkey-entry/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
libbluetooth3 CVE-2021-0129 MEDIUM 5.50-1.2~deb10u1 5.50-1.2~deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0129
https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=00da0fb4972cf59e1c075f313da81ea549cb8738
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6d19628f539fccf899298ff02ee4c73e4bf6df3f
https://linux.oracle.com/cve/CVE-2021-0129.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html
https://security.netapp.com/advisory/ntap-20210716-0002/
https://ubuntu.com/security/notices/USN-5017-1
https://ubuntu.com/security/notices/USN-5018-1
https://ubuntu.com/security/notices/USN-5046-1
https://ubuntu.com/security/notices/USN-5050-1
https://www.debian.org/security/2021/dsa-4951
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html
libbluetooth3 CVE-2021-3658 MEDIUM 5.50-1.2~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3658
https://ubuntu.com/security/notices/USN-5155-1
libbluetooth3 CVE-2021-41229 MEDIUM 5.50-1.2~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41229
https://github.com/bluez/bluez/security/advisories/GHSA-3fqg-r8j5-f5xq
https://lists.debian.org/debian-lts-announce/2021/11/msg00022.html
https://security.netapp.com/advisory/ntap-20211203-0004/
https://ubuntu.com/security/notices/USN-5155-1
libbluetooth3 CVE-2016-9797 LOW 5.50-1.2~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html
http://www.securityfocus.com/bid/94652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9797
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
libbluetooth3 CVE-2016-9798 LOW 5.50-1.2~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00072.html
http://www.securityfocus.com/bid/94652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9798
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
libbluetooth3 CVE-2016-9799 LOW 5.50-1.2~deb10u1
Expand...http://www.securityfocus.com/bid/94652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9799
https://www.spinics.net/lists/linux-bluetooth/msg68898.html
libbluetooth3 CVE-2016-9800 LOW 5.50-1.2~deb10u1
Expand...http://www.securityfocus.com/bid/94652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9800
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
libbluetooth3 CVE-2016-9801 LOW 5.50-1.2~deb10u1
Expand...http://www.securityfocus.com/bid/94652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9801
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
libbluetooth3 CVE-2016-9802 LOW 5.50-1.2~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html
http://www.securityfocus.com/bid/94652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9802
https://www.spinics.net/lists/linux-bluetooth/msg68898.html
libbluetooth3 CVE-2016-9803 LOW 5.50-1.2~deb10u1
Expand...http://www.securityfocus.com/bid/94652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9803
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
libbluetooth3 CVE-2016-9804 LOW 5.50-1.2~deb10u1
Expand...http://www.securityfocus.com/bid/94652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9804
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
libbluetooth3 CVE-2016-9917 LOW 5.50-1.2~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00069.html
http://www.securityfocus.com/bid/95013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9917
https://www.spinics.net/lists/linux-bluetooth/msg68892.html
libbluetooth3 CVE-2016-9918 LOW 5.50-1.2~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00054.html
http://www.securityfocus.com/bid/95013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9918
https://www.spinics.net/lists/linux-bluetooth/msg68898.html
libbluetooth3 CVE-2018-10910 LOW 5.50-1.2~deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10910
https://linux.oracle.com/cve/CVE-2018-10910.html
https://linux.oracle.com/errata/ELSA-2020-1912.html
https://ubuntu.com/security/notices/USN-3856-1
https://usn.ubuntu.com/3856-1/
libbsd0 CVE-2019-20367 CRITICAL 0.9.1-2 0.9.1-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00043.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20367
https://gitlab.freedesktop.org/libbsd/libbsd/commit/9d917aad37778a9f4a96ba358415f077f3f36f3b
https://lists.apache.org/thread.html/r0e913668380f59bcbd14fdd8ae8d24f95f99995e290cd18a7822c6e5@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/ra781e51cf1ec40381c98cddc073b3576fb56c3978f4564d2fa431550@%3Cdev.tomee.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00027.html
https://lists.freedesktop.org/archives/libbsd/2019-August/000229.html
https://ubuntu.com/security/notices/USN-4243-1
https://usn.ubuntu.com/4243-1/
libc-bin CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc-bin CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc-bin CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc-bin CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc-bin CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-bin CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc-bin CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-bin CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-bin CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-bin CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-bin CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-bin CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-bin CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libc-dev-bin CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc-dev-bin CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc-dev-bin CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-dev-bin CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-dev-bin CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc-dev-bin CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc-dev-bin CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-dev-bin CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-dev-bin CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc-dev-bin CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-dev-bin CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-dev-bin CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-dev-bin CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-dev-bin CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-dev-bin CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-dev-bin CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-dev-bin CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-dev-bin CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-dev-bin CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libc6 CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc6 CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc6 CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc6 CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc6 CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6 CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc6 CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6 CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc6 CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc6 CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc6 CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc6 CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc6 CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libc6-dev CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc6-dev CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc6-dev CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6-dev CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6-dev CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc6-dev CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc6-dev CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6-dev CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6-dev CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc6-dev CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6-dev CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6-dev CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc6-dev CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc6-dev CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc6-dev CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc6-dev CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6-dev CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6-dev CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc6-dev CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libcaca0 CVE-2021-30498 CRITICAL 0.99.beta19-2.1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1948675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30498
https://github.com/cacalabs/libcaca/issues/53
https://ubuntu.com/security/notices/USN-5119-1
libcaca0 CVE-2021-30499 CRITICAL 0.99.beta19-2.1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1948679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30499
https://github.com/cacalabs/libcaca/issues/54
https://ubuntu.com/security/notices/USN-5119-1
libcaca0 CVE-2021-3410 HIGH 0.99.beta19-2.1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928437
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3410
https://github.com/cacalabs/libcaca/issues/52
https://lists.debian.org/debian-lts-announce/2021/03/msg00006.html
https://ubuntu.com/security/notices/USN-4921-1
libcairo-gobject2 CVE-2020-35492 HIGH 1.16.0-4 1.16.0-4+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898396
https://gitlab.freedesktop.org/cairo/cairo/-/commit/03a820b173ed1fdef6ff14b4468f5dbc02ff59be
libcairo-gobject2 CVE-2017-7475 LOW 1.16.0-4
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
libcairo-gobject2 CVE-2018-18064 LOW 1.16.0-4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo-gobject2 CVE-2019-6461 LOW 1.16.0-4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo-gobject2 CVE-2019-6462 LOW 1.16.0-4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo-script-interpreter2 CVE-2020-35492 HIGH 1.16.0-4 1.16.0-4+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898396
https://gitlab.freedesktop.org/cairo/cairo/-/commit/03a820b173ed1fdef6ff14b4468f5dbc02ff59be
libcairo-script-interpreter2 CVE-2017-7475 LOW 1.16.0-4
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
libcairo-script-interpreter2 CVE-2018-18064 LOW 1.16.0-4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo-script-interpreter2 CVE-2019-6461 LOW 1.16.0-4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo-script-interpreter2 CVE-2019-6462 LOW 1.16.0-4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo2 CVE-2020-35492 HIGH 1.16.0-4 1.16.0-4+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898396
https://gitlab.freedesktop.org/cairo/cairo/-/commit/03a820b173ed1fdef6ff14b4468f5dbc02ff59be
libcairo2 CVE-2017-7475 LOW 1.16.0-4
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
libcairo2 CVE-2018-18064 LOW 1.16.0-4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo2 CVE-2019-6461 LOW 1.16.0-4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo2 CVE-2019-6462 LOW 1.16.0-4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo2-dev CVE-2020-35492 HIGH 1.16.0-4 1.16.0-4+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898396
https://gitlab.freedesktop.org/cairo/cairo/-/commit/03a820b173ed1fdef6ff14b4468f5dbc02ff59be
libcairo2-dev CVE-2017-7475 LOW 1.16.0-4
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
libcairo2-dev CVE-2018-18064 LOW 1.16.0-4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo2-dev CVE-2019-6461 LOW 1.16.0-4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo2-dev CVE-2019-6462 LOW 1.16.0-4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcc1-0 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libcc1-0 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libcroco3 CVE-2017-8834 LOW 0.6.12-3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
http://seclists.org/fulldisclosure/2017/Jun/10
http://www.openwall.com/lists/oss-security/2020/08/13/3
https://bugzilla.gnome.org/show_bug.cgi?id=782647
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8834
https://www.exploit-db.com/exploits/42147/
libcroco3 CVE-2017-8871 LOW 0.6.12-3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
http://seclists.org/fulldisclosure/2017/Jun/10
http://www.openwall.com/lists/oss-security/2020/08/13/3
https://bugzilla.gnome.org/show_bug.cgi?id=782649
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8871
https://www.exploit-db.com/exploits/42147/
libcroco3 CVE-2020-12825 LOW 0.6.12-3
Expand...http://www.openwall.com/lists/oss-security/2020/08/13/3
http://www.openwall.com/lists/oss-security/2020/09/08/3
https://gitlab.gnome.org/GNOME/libcroco/-/issues/8
https://linux.oracle.com/cve/CVE-2020-12825.html
https://linux.oracle.com/errata/ELSA-2020-4072.html
libcurl3-gnutls CVE-2020-8169 HIGH 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
https://curl.haxx.se/docs/CVE-2020-8169.html
https://curl.se/docs/CVE-2020-8169.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169
https://hackerone.com/reports/874778
https://ubuntu.com/security/notices/USN-4402-1
https://www.debian.org/security/2021/dsa-4881
libcurl3-gnutls CVE-2020-8177 HIGH 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://curl.haxx.se/docs/CVE-2020-8177.html
https://curl.se/docs/CVE-2020-8177.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177
https://hackerone.com/reports/887462
https://linux.oracle.com/cve/CVE-2020-8177.html
https://linux.oracle.com/errata/ELSA-2020-5002.html
https://ubuntu.com/security/notices/USN-4402-1
https://www.debian.org/security/2021/dsa-4881
libcurl3-gnutls CVE-2020-8231 HIGH 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://curl.haxx.se/docs/CVE-2020-8231.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231
https://hackerone.com/reports/948876
https://linux.oracle.com/cve/CVE-2020-8231.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202012-14
https://ubuntu.com/security/notices/USN-4466-1
https://ubuntu.com/security/notices/USN-4466-2
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
libcurl3-gnutls CVE-2020-8285 HIGH 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...http://seclists.org/fulldisclosure/2021/Apr/51
https://curl.se/docs/CVE-2020-8285.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285
https://github.com/curl/curl/issues/6255
https://hackerone.com/reports/1045844
https://linux.oracle.com/cve/CVE-2020-8285.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuApr2021.html
libcurl3-gnutls CVE-2020-8286 HIGH 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...http://seclists.org/fulldisclosure/2021/Apr/50
http://seclists.org/fulldisclosure/2021/Apr/51
http://seclists.org/fulldisclosure/2021/Apr/54
https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
https://curl.se/docs/CVE-2020-8286.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286
https://hackerone.com/reports/1048457
https://linux.oracle.com/cve/CVE-2020-8286.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuApr2021.html
libcurl3-gnutls CVE-2021-22946 HIGH 7.64.0-4+deb10u1
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl3-gnutls CVE-2021-22876 MEDIUM 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22876.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876
https://hackerone.com/reports/1101882
https://linux.oracle.com/cve/CVE-2021-22876.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/
https://security.gentoo.org/glsa/202105-36
https://security.netapp.com/advisory/ntap-20210521-0007/
https://ubuntu.com/security/notices/USN-4898-1
https://ubuntu.com/security/notices/USN-4903-1
libcurl3-gnutls CVE-2021-22947 MEDIUM 7.64.0-4+deb10u1
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl3-gnutls CVE-2020-8284 LOW 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2020-8284.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284
https://hackerone.com/reports/1040166
https://linux.oracle.com/cve/CVE-2020-8284.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
libcurl3-gnutls CVE-2021-22890 LOW 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22890.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890
https://hackerone.com/reports/1129529
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/
https://security.gentoo.org/glsa/202105-36
https://security.netapp.com/advisory/ntap-20210521-0007/
https://ubuntu.com/security/notices/USN-4898-1
libcurl3-gnutls CVE-2021-22898 LOW 7.64.0-4+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
libcurl3-gnutls CVE-2021-22922 LOW 7.64.0-4+deb10u1
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl3-gnutls CVE-2021-22923 LOW 7.64.0-4+deb10u1
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl3-gnutls CVE-2021-22924 LOW 7.64.0-4+deb10u1
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2020-8169 HIGH 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
https://curl.haxx.se/docs/CVE-2020-8169.html
https://curl.se/docs/CVE-2020-8169.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169
https://hackerone.com/reports/874778
https://ubuntu.com/security/notices/USN-4402-1
https://www.debian.org/security/2021/dsa-4881
libcurl4 CVE-2020-8177 HIGH 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://curl.haxx.se/docs/CVE-2020-8177.html
https://curl.se/docs/CVE-2020-8177.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177
https://hackerone.com/reports/887462
https://linux.oracle.com/cve/CVE-2020-8177.html
https://linux.oracle.com/errata/ELSA-2020-5002.html
https://ubuntu.com/security/notices/USN-4402-1
https://www.debian.org/security/2021/dsa-4881
libcurl4 CVE-2020-8231 HIGH 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://curl.haxx.se/docs/CVE-2020-8231.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231
https://hackerone.com/reports/948876
https://linux.oracle.com/cve/CVE-2020-8231.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202012-14
https://ubuntu.com/security/notices/USN-4466-1
https://ubuntu.com/security/notices/USN-4466-2
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
libcurl4 CVE-2020-8285 HIGH 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...http://seclists.org/fulldisclosure/2021/Apr/51
https://curl.se/docs/CVE-2020-8285.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285
https://github.com/curl/curl/issues/6255
https://hackerone.com/reports/1045844
https://linux.oracle.com/cve/CVE-2020-8285.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuApr2021.html
libcurl4 CVE-2020-8286 HIGH 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...http://seclists.org/fulldisclosure/2021/Apr/50
http://seclists.org/fulldisclosure/2021/Apr/51
http://seclists.org/fulldisclosure/2021/Apr/54
https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
https://curl.se/docs/CVE-2020-8286.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286
https://hackerone.com/reports/1048457
https://linux.oracle.com/cve/CVE-2020-8286.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuApr2021.html
libcurl4 CVE-2021-22946 HIGH 7.64.0-4+deb10u1
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22876 MEDIUM 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22876.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876
https://hackerone.com/reports/1101882
https://linux.oracle.com/cve/CVE-2021-22876.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/
https://security.gentoo.org/glsa/202105-36
https://security.netapp.com/advisory/ntap-20210521-0007/
https://ubuntu.com/security/notices/USN-4898-1
https://ubuntu.com/security/notices/USN-4903-1
libcurl4 CVE-2021-22947 MEDIUM 7.64.0-4+deb10u1
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2020-8284 LOW 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2020-8284.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284
https://hackerone.com/reports/1040166
https://linux.oracle.com/cve/CVE-2020-8284.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
libcurl4 CVE-2021-22890 LOW 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22890.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890
https://hackerone.com/reports/1129529
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/
https://security.gentoo.org/glsa/202105-36
https://security.netapp.com/advisory/ntap-20210521-0007/
https://ubuntu.com/security/notices/USN-4898-1
libcurl4 CVE-2021-22898 LOW 7.64.0-4+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
libcurl4 CVE-2021-22922 LOW 7.64.0-4+deb10u1
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22923 LOW 7.64.0-4+deb10u1
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22924 LOW 7.64.0-4+deb10u1
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4-openssl-dev CVE-2020-8169 HIGH 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
https://curl.haxx.se/docs/CVE-2020-8169.html
https://curl.se/docs/CVE-2020-8169.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169
https://hackerone.com/reports/874778
https://ubuntu.com/security/notices/USN-4402-1
https://www.debian.org/security/2021/dsa-4881
libcurl4-openssl-dev CVE-2020-8177 HIGH 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://curl.haxx.se/docs/CVE-2020-8177.html
https://curl.se/docs/CVE-2020-8177.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177
https://hackerone.com/reports/887462
https://linux.oracle.com/cve/CVE-2020-8177.html
https://linux.oracle.com/errata/ELSA-2020-5002.html
https://ubuntu.com/security/notices/USN-4402-1
https://www.debian.org/security/2021/dsa-4881
libcurl4-openssl-dev CVE-2020-8231 HIGH 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://curl.haxx.se/docs/CVE-2020-8231.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231
https://hackerone.com/reports/948876
https://linux.oracle.com/cve/CVE-2020-8231.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202012-14
https://ubuntu.com/security/notices/USN-4466-1
https://ubuntu.com/security/notices/USN-4466-2
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
libcurl4-openssl-dev CVE-2020-8285 HIGH 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...http://seclists.org/fulldisclosure/2021/Apr/51
https://curl.se/docs/CVE-2020-8285.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285
https://github.com/curl/curl/issues/6255
https://hackerone.com/reports/1045844
https://linux.oracle.com/cve/CVE-2020-8285.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuApr2021.html
libcurl4-openssl-dev CVE-2020-8286 HIGH 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...http://seclists.org/fulldisclosure/2021/Apr/50
http://seclists.org/fulldisclosure/2021/Apr/51
http://seclists.org/fulldisclosure/2021/Apr/54
https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
https://curl.se/docs/CVE-2020-8286.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286
https://hackerone.com/reports/1048457
https://linux.oracle.com/cve/CVE-2020-8286.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuApr2021.html
libcurl4-openssl-dev CVE-2021-22946 HIGH 7.64.0-4+deb10u1
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4-openssl-dev CVE-2021-22876 MEDIUM 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22876.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876
https://hackerone.com/reports/1101882
https://linux.oracle.com/cve/CVE-2021-22876.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/
https://security.gentoo.org/glsa/202105-36
https://security.netapp.com/advisory/ntap-20210521-0007/
https://ubuntu.com/security/notices/USN-4898-1
https://ubuntu.com/security/notices/USN-4903-1
libcurl4-openssl-dev CVE-2021-22947 MEDIUM 7.64.0-4+deb10u1
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4-openssl-dev CVE-2020-8284 LOW 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2020-8284.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284
https://hackerone.com/reports/1040166
https://linux.oracle.com/cve/CVE-2020-8284.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
libcurl4-openssl-dev CVE-2021-22890 LOW 7.64.0-4+deb10u1 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22890.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890
https://hackerone.com/reports/1129529
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/
https://security.gentoo.org/glsa/202105-36
https://security.netapp.com/advisory/ntap-20210521-0007/
https://ubuntu.com/security/notices/USN-4898-1
libcurl4-openssl-dev CVE-2021-22898 LOW 7.64.0-4+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
libcurl4-openssl-dev CVE-2021-22922 LOW 7.64.0-4+deb10u1
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4-openssl-dev CVE-2021-22923 LOW 7.64.0-4+deb10u1
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4-openssl-dev CVE-2021-22924 LOW 7.64.0-4+deb10u1
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libde265-0 CVE-2020-21598 HIGH 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/237
libde265-0 CVE-2020-21594 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/233
libde265-0 CVE-2020-21595 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/239
libde265-0 CVE-2020-21596 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/236
libde265-0 CVE-2020-21597 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/238
libde265-0 CVE-2020-21599 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/235
libde265-0 CVE-2020-21600 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/243
libde265-0 CVE-2020-21601 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/241
libde265-0 CVE-2020-21602 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/242
libde265-0 CVE-2020-21603 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/240
libde265-0 CVE-2020-21604 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/231
libde265-0 CVE-2020-21605 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/234
libde265-0 CVE-2020-21606 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/232
libdjvulibre-dev CVE-2019-18804 HIGH 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18804
https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md
https://lists.debian.org/debian-lts-announce/2019/11/msg00004.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYPWP5T7TSUNZV4UEIRRCTVWO6VBZWJV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SWT7E7BMWV5T33AMU6OGDPPTPIGCFFZF/
https://sourceforge.net/p/djvu/bugs/309/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre-dev CVE-2021-32490 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32490
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre-dev CVE-2021-32491 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943409
https://bugzilla.redhat.com/show_bug.cgi?id=1943684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32491
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre-dev CVE-2021-32492 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32492
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre-dev CVE-2021-32493 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32493
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre-dev CVE-2021-3500 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3500
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre-dev CVE-2021-3630 MEDIUM 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1977427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3630
https://lists.debian.org/debian-lts-announce/2021/07/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q3B4QZCICPZRDXA2HOIACSQNZB2VEHSM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVKYWV4P5XGA3FXKGFB443MKC32L7YQB/
https://sourceforge.net/p/djvu/bugs/302/
https://sourceforge.net/p/djvu/djvulibre-git/ci/7b0ef20690e08f1fe124aebbf42f6310e2f40f81/
https://ubuntu.com/security/notices/USN-5005-1
libdjvulibre-dev CVE-2019-15142 LOW 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15142
https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/
https://security.gentoo.org/glsa/202007-36
https://sourceforge.net/p/djvu/bugs/296/
https://sourceforge.net/p/djvu/djvulibre-git/ci/970fb11a296b5bbdc5e8425851253d2c5913c45e/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre-dev CVE-2019-15143 LOW 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15143
https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/
https://security.gentoo.org/glsa/202007-36
https://sourceforge.net/p/djvu/bugs/297/
https://sourceforge.net/p/djvu/djvulibre-git/ci/b1f4e1b2187d9e5010cd01ceccf20b4a11ce723f/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre-dev CVE-2019-15144 LOW 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15144
https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/
https://security.gentoo.org/glsa/202007-36
https://sourceforge.net/p/djvu/bugs/299/
https://sourceforge.net/p/djvu/djvulibre-git/ci/e15d51510048927f172f1bf1f27ede65907d940d/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre-dev CVE-2019-15145 LOW 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15145
https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/
https://security.gentoo.org/glsa/202007-36
https://sourceforge.net/p/djvu/bugs/298/
https://sourceforge.net/p/djvu/djvulibre-git/ci/9658b01431cd7ff6344d7787f855179e73fe81a7/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre-text CVE-2019-18804 HIGH 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18804
https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md
https://lists.debian.org/debian-lts-announce/2019/11/msg00004.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYPWP5T7TSUNZV4UEIRRCTVWO6VBZWJV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SWT7E7BMWV5T33AMU6OGDPPTPIGCFFZF/
https://sourceforge.net/p/djvu/bugs/309/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre-text CVE-2021-32490 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32490
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre-text CVE-2021-32491 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943409
https://bugzilla.redhat.com/show_bug.cgi?id=1943684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32491
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre-text CVE-2021-32492 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32492
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre-text CVE-2021-32493 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32493
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre-text CVE-2021-3500 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3500
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre-text CVE-2021-3630 MEDIUM 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1977427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3630
https://lists.debian.org/debian-lts-announce/2021/07/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q3B4QZCICPZRDXA2HOIACSQNZB2VEHSM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVKYWV4P5XGA3FXKGFB443MKC32L7YQB/
https://sourceforge.net/p/djvu/bugs/302/
https://sourceforge.net/p/djvu/djvulibre-git/ci/7b0ef20690e08f1fe124aebbf42f6310e2f40f81/
https://ubuntu.com/security/notices/USN-5005-1
libdjvulibre-text CVE-2019-15142 LOW 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15142
https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/
https://security.gentoo.org/glsa/202007-36
https://sourceforge.net/p/djvu/bugs/296/
https://sourceforge.net/p/djvu/djvulibre-git/ci/970fb11a296b5bbdc5e8425851253d2c5913c45e/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre-text CVE-2019-15143 LOW 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15143
https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/
https://security.gentoo.org/glsa/202007-36
https://sourceforge.net/p/djvu/bugs/297/
https://sourceforge.net/p/djvu/djvulibre-git/ci/b1f4e1b2187d9e5010cd01ceccf20b4a11ce723f/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre-text CVE-2019-15144 LOW 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15144
https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/
https://security.gentoo.org/glsa/202007-36
https://sourceforge.net/p/djvu/bugs/299/
https://sourceforge.net/p/djvu/djvulibre-git/ci/e15d51510048927f172f1bf1f27ede65907d940d/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre-text CVE-2019-15145 LOW 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15145
https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/
https://security.gentoo.org/glsa/202007-36
https://sourceforge.net/p/djvu/bugs/298/
https://sourceforge.net/p/djvu/djvulibre-git/ci/9658b01431cd7ff6344d7787f855179e73fe81a7/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre21 CVE-2019-18804 HIGH 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18804
https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md
https://lists.debian.org/debian-lts-announce/2019/11/msg00004.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYPWP5T7TSUNZV4UEIRRCTVWO6VBZWJV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SWT7E7BMWV5T33AMU6OGDPPTPIGCFFZF/
https://sourceforge.net/p/djvu/bugs/309/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre21 CVE-2021-32490 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32490
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre21 CVE-2021-32491 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943409
https://bugzilla.redhat.com/show_bug.cgi?id=1943684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32491
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre21 CVE-2021-32492 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32492
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre21 CVE-2021-32493 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32493
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre21 CVE-2021-3500 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3500
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre21 CVE-2021-3630 MEDIUM 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1977427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3630
https://lists.debian.org/debian-lts-announce/2021/07/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q3B4QZCICPZRDXA2HOIACSQNZB2VEHSM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVKYWV4P5XGA3FXKGFB443MKC32L7YQB/
https://sourceforge.net/p/djvu/bugs/302/
https://sourceforge.net/p/djvu/djvulibre-git/ci/7b0ef20690e08f1fe124aebbf42f6310e2f40f81/
https://ubuntu.com/security/notices/USN-5005-1
libdjvulibre21 CVE-2019-15142 LOW 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15142
https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/
https://security.gentoo.org/glsa/202007-36
https://sourceforge.net/p/djvu/bugs/296/
https://sourceforge.net/p/djvu/djvulibre-git/ci/970fb11a296b5bbdc5e8425851253d2c5913c45e/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre21 CVE-2019-15143 LOW 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15143
https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/
https://security.gentoo.org/glsa/202007-36
https://sourceforge.net/p/djvu/bugs/297/
https://sourceforge.net/p/djvu/djvulibre-git/ci/b1f4e1b2187d9e5010cd01ceccf20b4a11ce723f/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre21 CVE-2019-15144 LOW 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15144
https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/
https://security.gentoo.org/glsa/202007-36
https://sourceforge.net/p/djvu/bugs/299/
https://sourceforge.net/p/djvu/djvulibre-git/ci/e15d51510048927f172f1bf1f27ede65907d940d/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre21 CVE-2019-15145 LOW 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15145
https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/
https://security.gentoo.org/glsa/202007-36
https://sourceforge.net/p/djvu/bugs/298/
https://sourceforge.net/p/djvu/djvulibre-git/ci/9658b01431cd7ff6344d7787f855179e73fe81a7/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libexpat1 CVE-2013-0340 LOW 2.2.6-2+deb10u1
Expand...http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
libexpat1-dev CVE-2013-0340 LOW 2.2.6-2+deb10u1
Expand...http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
libfdisk1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libflac8 CVE-2020-0499 MEDIUM 1.3.2-3
Expand...https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/
https://source.android.com/security/bulletin/pixel/2020-12-01
libgcc-8-dev CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libgcc-8-dev CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libgcc1 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libgcc1 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libgcrypt20 CVE-2021-33560 HIGH 1.8.4-5
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
libgcrypt20 CVE-2019-13627 MEDIUM 1.8.4-5
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
libgcrypt20 CVE-2021-40528 MEDIUM 1.8.4-5 1.8.4-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528
https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13
https://eprint.iacr.org/2021/923
https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320
https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1
https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
libgcrypt20 CVE-2018-6829 LOW 1.8.4-5
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
libglib2.0-0 CVE-2021-27218 HIGH 2.58.3-2+deb10u2 2.58.3-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944
https://linux.oracle.com/cve/CVE-2021-27218.html
https://linux.oracle.com/errata/ELSA-2021-3058.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
https://security.gentoo.org/glsa/202107-13
https://security.netapp.com/advisory/ntap-20210319-0004/
https://ubuntu.com/security/notices/USN-4759-1
libglib2.0-0 CVE-2021-27219 HIGH 2.58.3-2+deb10u2 2.58.3-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219
https://gitlab.gnome.org/GNOME/glib/-/issues/2319
https://linux.oracle.com/cve/CVE-2021-27219.html
https://linux.oracle.com/errata/ELSA-2021-9318.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
https://security.netapp.com/advisory/ntap-20210319-0004/
https://ubuntu.com/security/notices/USN-4759-1
libglib2.0-0 CVE-2021-28153 MEDIUM 2.58.3-2+deb10u2 2.58.3-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153
https://gitlab.gnome.org/GNOME/glib/-/issues/2325
https://linux.oracle.com/cve/CVE-2021-28153.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/
https://security.netapp.com/advisory/ntap-20210416-0003/
https://ubuntu.com/security/notices/USN-4764-1
libglib2.0-0 CVE-2012-0039 LOW 2.58.3-2+deb10u2
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
libglib2.0-0 CVE-2020-35457 LOW 2.58.3-2+deb10u2
Expand...https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d
https://gitlab.gnome.org/GNOME/glib/-/issues/2197
https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3
libglib2.0-bin CVE-2021-27218 HIGH 2.58.3-2+deb10u2 2.58.3-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944
https://linux.oracle.com/cve/CVE-2021-27218.html
https://linux.oracle.com/errata/ELSA-2021-3058.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
https://security.gentoo.org/glsa/202107-13
https://security.netapp.com/advisory/ntap-20210319-0004/
https://ubuntu.com/security/notices/USN-4759-1
libglib2.0-bin CVE-2021-27219 HIGH 2.58.3-2+deb10u2 2.58.3-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219
https://gitlab.gnome.org/GNOME/glib/-/issues/2319
https://linux.oracle.com/cve/CVE-2021-27219.html
https://linux.oracle.com/errata/ELSA-2021-9318.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
https://security.netapp.com/advisory/ntap-20210319-0004/
https://ubuntu.com/security/notices/USN-4759-1
libglib2.0-bin CVE-2021-28153 MEDIUM 2.58.3-2+deb10u2 2.58.3-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153
https://gitlab.gnome.org/GNOME/glib/-/issues/2325
https://linux.oracle.com/cve/CVE-2021-28153.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/
https://security.netapp.com/advisory/ntap-20210416-0003/
https://ubuntu.com/security/notices/USN-4764-1
libglib2.0-bin CVE-2012-0039 LOW 2.58.3-2+deb10u2
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
libglib2.0-bin CVE-2020-35457 LOW 2.58.3-2+deb10u2
Expand...https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d
https://gitlab.gnome.org/GNOME/glib/-/issues/2197
https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3
libglib2.0-data CVE-2021-27218 HIGH 2.58.3-2+deb10u2 2.58.3-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944
https://linux.oracle.com/cve/CVE-2021-27218.html
https://linux.oracle.com/errata/ELSA-2021-3058.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
https://security.gentoo.org/glsa/202107-13
https://security.netapp.com/advisory/ntap-20210319-0004/
https://ubuntu.com/security/notices/USN-4759-1
libglib2.0-data CVE-2021-27219 HIGH 2.58.3-2+deb10u2 2.58.3-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219
https://gitlab.gnome.org/GNOME/glib/-/issues/2319
https://linux.oracle.com/cve/CVE-2021-27219.html
https://linux.oracle.com/errata/ELSA-2021-9318.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
https://security.netapp.com/advisory/ntap-20210319-0004/
https://ubuntu.com/security/notices/USN-4759-1
libglib2.0-data CVE-2021-28153 MEDIUM 2.58.3-2+deb10u2 2.58.3-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153
https://gitlab.gnome.org/GNOME/glib/-/issues/2325
https://linux.oracle.com/cve/CVE-2021-28153.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/
https://security.netapp.com/advisory/ntap-20210416-0003/
https://ubuntu.com/security/notices/USN-4764-1
libglib2.0-data CVE-2012-0039 LOW 2.58.3-2+deb10u2
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
libglib2.0-data CVE-2020-35457 LOW 2.58.3-2+deb10u2
Expand...https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d
https://gitlab.gnome.org/GNOME/glib/-/issues/2197
https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3
libglib2.0-dev CVE-2021-27218 HIGH 2.58.3-2+deb10u2 2.58.3-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944
https://linux.oracle.com/cve/CVE-2021-27218.html
https://linux.oracle.com/errata/ELSA-2021-3058.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
https://security.gentoo.org/glsa/202107-13
https://security.netapp.com/advisory/ntap-20210319-0004/
https://ubuntu.com/security/notices/USN-4759-1
libglib2.0-dev CVE-2021-27219 HIGH 2.58.3-2+deb10u2 2.58.3-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219
https://gitlab.gnome.org/GNOME/glib/-/issues/2319
https://linux.oracle.com/cve/CVE-2021-27219.html
https://linux.oracle.com/errata/ELSA-2021-9318.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
https://security.netapp.com/advisory/ntap-20210319-0004/
https://ubuntu.com/security/notices/USN-4759-1
libglib2.0-dev CVE-2021-28153 MEDIUM 2.58.3-2+deb10u2 2.58.3-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153
https://gitlab.gnome.org/GNOME/glib/-/issues/2325
https://linux.oracle.com/cve/CVE-2021-28153.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/
https://security.netapp.com/advisory/ntap-20210416-0003/
https://ubuntu.com/security/notices/USN-4764-1
libglib2.0-dev CVE-2012-0039 LOW 2.58.3-2+deb10u2
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
libglib2.0-dev CVE-2020-35457 LOW 2.58.3-2+deb10u2
Expand...https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d
https://gitlab.gnome.org/GNOME/glib/-/issues/2197
https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3
libglib2.0-dev-bin CVE-2021-27218 HIGH 2.58.3-2+deb10u2 2.58.3-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944
https://linux.oracle.com/cve/CVE-2021-27218.html
https://linux.oracle.com/errata/ELSA-2021-3058.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
https://security.gentoo.org/glsa/202107-13
https://security.netapp.com/advisory/ntap-20210319-0004/
https://ubuntu.com/security/notices/USN-4759-1
libglib2.0-dev-bin CVE-2021-27219 HIGH 2.58.3-2+deb10u2 2.58.3-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219
https://gitlab.gnome.org/GNOME/glib/-/issues/2319
https://linux.oracle.com/cve/CVE-2021-27219.html
https://linux.oracle.com/errata/ELSA-2021-9318.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
https://security.netapp.com/advisory/ntap-20210319-0004/
https://ubuntu.com/security/notices/USN-4759-1
libglib2.0-dev-bin CVE-2021-28153 MEDIUM 2.58.3-2+deb10u2 2.58.3-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153
https://gitlab.gnome.org/GNOME/glib/-/issues/2325
https://linux.oracle.com/cve/CVE-2021-28153.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/
https://security.netapp.com/advisory/ntap-20210416-0003/
https://ubuntu.com/security/notices/USN-4764-1
libglib2.0-dev-bin CVE-2012-0039 LOW 2.58.3-2+deb10u2
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
libglib2.0-dev-bin CVE-2020-35457 LOW 2.58.3-2+deb10u2
Expand...https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d
https://gitlab.gnome.org/GNOME/glib/-/issues/2197
https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3
libgmp-dev CVE-2021-43618 HIGH 2:6.1.2+dfsg-4
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
libgmp10 CVE-2021-43618 HIGH 2:6.1.2+dfsg-4
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
libgmpxx4ldbl CVE-2021-43618 HIGH 2:6.1.2+dfsg-4
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
libgnutls-dane0 CVE-2021-20231 CRITICAL 3.6.7-4+deb10u5 3.6.7-4+deb10u7
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1922276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231
https://linux.oracle.com/cve/CVE-2021-20231.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/
https://security.netapp.com/advisory/ntap-20210416-0005/
https://ubuntu.com/security/notices/USN-5029-1
https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10
libgnutls-dane0 CVE-2021-20232 CRITICAL 3.6.7-4+deb10u5 3.6.7-4+deb10u7
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1922275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232
https://linux.oracle.com/cve/CVE-2021-20232.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/
https://security.netapp.com/advisory/ntap-20210416-0005/
https://ubuntu.com/security/notices/USN-5029-1
https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10
libgnutls-dane0 CVE-2020-24659 HIGH 3.6.7-4+deb10u5 3.6.7-4+deb10u7
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659
https://gitlab.com/gnutls/gnutls/-/issues/1071
https://linux.oracle.com/cve/CVE-2020-24659.html
https://linux.oracle.com/errata/ELSA-2020-5483.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/
https://security.gentoo.org/glsa/202009-01
https://security.netapp.com/advisory/ntap-20200911-0006/
https://ubuntu.com/security/notices/USN-4491-1
https://usn.ubuntu.com/4491-1/
https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04
libgnutls-dane0 CVE-2011-3389 LOW 3.6.7-4+deb10u5
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
libgnutls-openssl27 CVE-2021-20231 CRITICAL 3.6.7-4+deb10u5 3.6.7-4+deb10u7
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1922276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231
https://linux.oracle.com/cve/CVE-2021-20231.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/
https://security.netapp.com/advisory/ntap-20210416-0005/
https://ubuntu.com/security/notices/USN-5029-1
https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10
libgnutls-openssl27 CVE-2021-20232 CRITICAL 3.6.7-4+deb10u5 3.6.7-4+deb10u7
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1922275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232
https://linux.oracle.com/cve/CVE-2021-20232.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/
https://security.netapp.com/advisory/ntap-20210416-0005/
https://ubuntu.com/security/notices/USN-5029-1
https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10
libgnutls-openssl27 CVE-2020-24659 HIGH 3.6.7-4+deb10u5 3.6.7-4+deb10u7
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659
https://gitlab.com/gnutls/gnutls/-/issues/1071
https://linux.oracle.com/cve/CVE-2020-24659.html
https://linux.oracle.com/errata/ELSA-2020-5483.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/
https://security.gentoo.org/glsa/202009-01
https://security.netapp.com/advisory/ntap-20200911-0006/
https://ubuntu.com/security/notices/USN-4491-1
https://usn.ubuntu.com/4491-1/
https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04
libgnutls-openssl27 CVE-2011-3389 LOW 3.6.7-4+deb10u5
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
libgnutls28-dev CVE-2021-20231 CRITICAL 3.6.7-4+deb10u5 3.6.7-4+deb10u7
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1922276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231
https://linux.oracle.com/cve/CVE-2021-20231.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/
https://security.netapp.com/advisory/ntap-20210416-0005/
https://ubuntu.com/security/notices/USN-5029-1
https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10
libgnutls28-dev CVE-2021-20232 CRITICAL 3.6.7-4+deb10u5 3.6.7-4+deb10u7
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1922275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232
https://linux.oracle.com/cve/CVE-2021-20232.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/
https://security.netapp.com/advisory/ntap-20210416-0005/
https://ubuntu.com/security/notices/USN-5029-1
https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10
libgnutls28-dev CVE-2020-24659 HIGH 3.6.7-4+deb10u5 3.6.7-4+deb10u7
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659
https://gitlab.com/gnutls/gnutls/-/issues/1071
https://linux.oracle.com/cve/CVE-2020-24659.html
https://linux.oracle.com/errata/ELSA-2020-5483.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/
https://security.gentoo.org/glsa/202009-01
https://security.netapp.com/advisory/ntap-20200911-0006/
https://ubuntu.com/security/notices/USN-4491-1
https://usn.ubuntu.com/4491-1/
https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04
libgnutls28-dev CVE-2011-3389 LOW 3.6.7-4+deb10u5
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
libgnutls30 CVE-2021-20231 CRITICAL 3.6.7-4+deb10u5 3.6.7-4+deb10u7
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1922276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231
https://linux.oracle.com/cve/CVE-2021-20231.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/
https://security.netapp.com/advisory/ntap-20210416-0005/
https://ubuntu.com/security/notices/USN-5029-1
https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10
libgnutls30 CVE-2021-20232 CRITICAL 3.6.7-4+deb10u5 3.6.7-4+deb10u7
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1922275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232
https://linux.oracle.com/cve/CVE-2021-20232.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/
https://security.netapp.com/advisory/ntap-20210416-0005/
https://ubuntu.com/security/notices/USN-5029-1
https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10
libgnutls30 CVE-2020-24659 HIGH 3.6.7-4+deb10u5 3.6.7-4+deb10u7
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659
https://gitlab.com/gnutls/gnutls/-/issues/1071
https://linux.oracle.com/cve/CVE-2020-24659.html
https://linux.oracle.com/errata/ELSA-2020-5483.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/
https://security.gentoo.org/glsa/202009-01
https://security.netapp.com/advisory/ntap-20200911-0006/
https://ubuntu.com/security/notices/USN-4491-1
https://usn.ubuntu.com/4491-1/
https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04
libgnutls30 CVE-2011-3389 LOW 3.6.7-4+deb10u5
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
libgnutlsxx28 CVE-2021-20231 CRITICAL 3.6.7-4+deb10u5 3.6.7-4+deb10u7
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1922276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231
https://linux.oracle.com/cve/CVE-2021-20231.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/
https://security.netapp.com/advisory/ntap-20210416-0005/
https://ubuntu.com/security/notices/USN-5029-1
https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10
libgnutlsxx28 CVE-2021-20232 CRITICAL 3.6.7-4+deb10u5 3.6.7-4+deb10u7
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1922275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232
https://linux.oracle.com/cve/CVE-2021-20232.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/
https://security.netapp.com/advisory/ntap-20210416-0005/
https://ubuntu.com/security/notices/USN-5029-1
https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10
libgnutlsxx28 CVE-2020-24659 HIGH 3.6.7-4+deb10u5 3.6.7-4+deb10u7
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659
https://gitlab.com/gnutls/gnutls/-/issues/1071
https://linux.oracle.com/cve/CVE-2020-24659.html
https://linux.oracle.com/errata/ELSA-2020-5483.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/
https://security.gentoo.org/glsa/202009-01
https://security.netapp.com/advisory/ntap-20200911-0006/
https://ubuntu.com/security/notices/USN-4491-1
https://usn.ubuntu.com/4491-1/
https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04
libgnutlsxx28 CVE-2011-3389 LOW 3.6.7-4+deb10u5
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
libgomp1 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libgomp1 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libgssapi-krb5-2 CVE-2020-28196 HIGH 1.17-3 1.17-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
libgssapi-krb5-2 CVE-2021-36222 HIGH 1.17-3 1.17-3+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libgssapi-krb5-2 CVE-2021-37750 MEDIUM 1.17-3 1.17-3+deb10u3
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libgssapi-krb5-2 CVE-2004-0971 LOW 1.17-3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libgssapi-krb5-2 CVE-2018-5709 LOW 1.17-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libgssrpc4 CVE-2020-28196 HIGH 1.17-3 1.17-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
libgssrpc4 CVE-2021-36222 HIGH 1.17-3 1.17-3+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libgssrpc4 CVE-2021-37750 MEDIUM 1.17-3 1.17-3+deb10u3
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libgssrpc4 CVE-2004-0971 LOW 1.17-3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libgssrpc4 CVE-2018-5709 LOW 1.17-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libheif1 CVE-2020-19498 HIGH 1.3.2-2~deb10u1
Expand...https://github.com/strukturag/libheif/commit/2710c930918609caaf0a664e9c7bc3dce05d5b58
https://github.com/strukturag/libheif/issues/139
libheif1 CVE-2020-19499 HIGH 1.3.2-2~deb10u1
Expand...https://github.com/strukturag/libheif/commit/f7399b62d7fbc596f1b2871578c1d2053bedf1dd
https://github.com/strukturag/libheif/issues/138
libheif1 CVE-2020-23109 HIGH 1.3.2-2~deb10u1
Expand...https://github.com/strukturag/libheif/issues/207
libhiredis0.14 CVE-2020-7105 HIGH 0.14.0-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7105
https://github.com/redis/hiredis/issues/747
https://lists.debian.org/debian-lts-announce/2020/01/msg00028.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/76ZDGWBV3YEEQ2YC65ZJEQLKQFVFBZHX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZKOTCIYFEWJJILUGL4JQ3CJAM3TWYZ2A/
libhiredis0.14 CVE-2021-32765 LOW 0.14.0-3
Expand...https://github.com/redis/hiredis/commit/76a7b10005c70babee357a7d0f2becf28ec7ed1e
https://github.com/redis/hiredis/security/advisories/GHSA-hfm9-39pp-55p2
https://lists.debian.org/debian-lts-announce/2021/10/msg00007.html
https://security.netapp.com/advisory/ntap-20211104-0003/
https://wiki.sei.cmu.edu/confluence/display/c/MEM07-C.+Ensure+that+the+arguments+to+calloc%28%29%2C+when+multiplied%2C+do+not+wrap
libhogweed4 CVE-2021-20305 HIGH 3.4.1-1 3.4.1-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1942533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305
https://linux.oracle.com/cve/CVE-2021-20305.html
https://linux.oracle.com/errata/ELSA-2021-1206.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/
https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html
https://security.gentoo.org/glsa/202105-31
https://security.netapp.com/advisory/ntap-20211022-0002/
https://ubuntu.com/security/notices/USN-4906-1
https://www.debian.org/security/2021/dsa-4933
libhogweed4 CVE-2021-3580 HIGH 3.4.1-1 3.4.1-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1967983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580
https://linux.oracle.com/cve/CVE-2021-3580.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://security.netapp.com/advisory/ntap-20211104-0006/
https://ubuntu.com/security/notices/USN-4990-1
libicu-dev CVE-2020-21913 MEDIUM 63.1-6+deb10u1 63.1-6+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913
https://github.com/unicode-org/icu/pull/886
https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html
https://ubuntu.com/security/notices/USN-5133-1
https://unicode-org.atlassian.net/browse/ICU-20850
https://www.debian.org/security/2021/dsa-5014
libicu63 CVE-2020-21913 MEDIUM 63.1-6+deb10u1 63.1-6+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913
https://github.com/unicode-org/icu/pull/886
https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html
https://ubuntu.com/security/notices/USN-5133-1
https://unicode-org.atlassian.net/browse/ICU-20850
https://www.debian.org/security/2021/dsa-5014
libidn2-0 CVE-2019-12290 HIGH 2.0.5-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
libidn2-dev CVE-2019-12290 HIGH 2.0.5-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
libitm1 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libitm1 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libjack-jackd2-0 CVE-2019-13351 LOW 1.9.12~dfsg-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13351
https://github.com/jackaudio/jack2/pull/480
https://github.com/xbmc/xbmc/issues/16258
libjbig-dev CVE-2017-9937 LOW 2.1-3.1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libjbig0 CVE-2017-9937 LOW 2.1-3.1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libjpeg-dev CVE-2020-13790 HIGH 1:1.5.2-2 1:1.5.2-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00062.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13790
https://github.com/libjpeg-turbo/libjpeg-turbo/commit/3de15e0c344d11d4b90f4a47136467053eb2d09a
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/433
https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P4D6KNUY7YANSPH7SVQ44PJKSABFKAUB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6563YHSVZK24MPJXGJVK3CQG7JVWZGK/
https://security.gentoo.org/glsa/202010-03
https://ubuntu.com/security/notices/USN-4386-1
https://usn.ubuntu.com/4386-1/
libjpeg-dev CVE-2017-15232 LOW 1:1.5.2-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15232
https://github.com/libjpeg-turbo/libjpeg-turbo/pull/182
https://github.com/mozilla/mozjpeg/issues/268
https://ubuntu.com/security/notices/USN-3706-1
https://usn.ubuntu.com/3706-1/
libjpeg-dev CVE-2018-1152 LOW 1:1.5.2-2 1:1.5.2-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.securityfocus.com/bid/104543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1152
https://github.com/libjpeg-turbo/libjpeg-turbo/commit/43e84cff1bb2bd8293066f6ac4eb0df61ddddbc6
https://lists.debian.org/debian-lts-announce/2019/01/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html
https://ubuntu.com/security/notices/USN-3706-1
https://ubuntu.com/security/notices/USN-3706-2
https://usn.ubuntu.com/3706-1/
https://usn.ubuntu.com/3706-2/
https://www.tenable.com/security/research/tra-2018-17
libjpeg-dev CVE-2018-11813 LOW 1:1.5.2-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
libjpeg-dev CVE-2018-14498 LOW 1:1.5.2-2 1:1.5.2-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
https://access.redhat.com/errata/RHSA-2019:2052
https://access.redhat.com/errata/RHSA-2019:3705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14498
https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258
https://github.com/mozilla/mozjpeg/issues/299
https://linux.oracle.com/cve/CVE-2018-14498.html
https://linux.oracle.com/errata/ELSA-2019-3705.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00021.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7YP4QUEYGHI4Q7GIAVFVKWQ7DJMBYLU/
https://ubuntu.com/security/notices/USN-4190-1
https://usn.ubuntu.com/4190-1/
libjpeg-dev CVE-2019-2201 LOW 1:1.5.2-2 1:1.5.2-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00048.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2201
https://lists.apache.org/thread.html/rc800763a88775ac9abb83b3402bcd0913d41ac65fdfc759af38f2280@%3Ccommits.mxnet.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4QPASQPZO644STRFTLOD35RIRGWWRNI/
https://security.gentoo.org/glsa/202003-23
https://source.android.com/security/bulletin/2019-11-01
https://ubuntu.com/security/notices/USN-4190-1
https://usn.ubuntu.com/4190-1/
libjpeg-dev CVE-2020-17541 LOW 1:1.5.2-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
libjpeg62-turbo CVE-2020-13790 HIGH 1:1.5.2-2 1:1.5.2-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00062.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13790
https://github.com/libjpeg-turbo/libjpeg-turbo/commit/3de15e0c344d11d4b90f4a47136467053eb2d09a
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/433
https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P4D6KNUY7YANSPH7SVQ44PJKSABFKAUB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6563YHSVZK24MPJXGJVK3CQG7JVWZGK/
https://security.gentoo.org/glsa/202010-03
https://ubuntu.com/security/notices/USN-4386-1
https://usn.ubuntu.com/4386-1/
libjpeg62-turbo CVE-2017-15232 LOW 1:1.5.2-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15232
https://github.com/libjpeg-turbo/libjpeg-turbo/pull/182
https://github.com/mozilla/mozjpeg/issues/268
https://ubuntu.com/security/notices/USN-3706-1
https://usn.ubuntu.com/3706-1/
libjpeg62-turbo CVE-2018-1152 LOW 1:1.5.2-2 1:1.5.2-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.securityfocus.com/bid/104543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1152
https://github.com/libjpeg-turbo/libjpeg-turbo/commit/43e84cff1bb2bd8293066f6ac4eb0df61ddddbc6
https://lists.debian.org/debian-lts-announce/2019/01/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html
https://ubuntu.com/security/notices/USN-3706-1
https://ubuntu.com/security/notices/USN-3706-2
https://usn.ubuntu.com/3706-1/
https://usn.ubuntu.com/3706-2/
https://www.tenable.com/security/research/tra-2018-17
libjpeg62-turbo CVE-2018-11813 LOW 1:1.5.2-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
libjpeg62-turbo CVE-2018-14498 LOW 1:1.5.2-2 1:1.5.2-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
https://access.redhat.com/errata/RHSA-2019:2052
https://access.redhat.com/errata/RHSA-2019:3705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14498
https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258
https://github.com/mozilla/mozjpeg/issues/299
https://linux.oracle.com/cve/CVE-2018-14498.html
https://linux.oracle.com/errata/ELSA-2019-3705.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00021.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7YP4QUEYGHI4Q7GIAVFVKWQ7DJMBYLU/
https://ubuntu.com/security/notices/USN-4190-1
https://usn.ubuntu.com/4190-1/
libjpeg62-turbo CVE-2019-2201 LOW 1:1.5.2-2 1:1.5.2-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00048.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2201
https://lists.apache.org/thread.html/rc800763a88775ac9abb83b3402bcd0913d41ac65fdfc759af38f2280@%3Ccommits.mxnet.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4QPASQPZO644STRFTLOD35RIRGWWRNI/
https://security.gentoo.org/glsa/202003-23
https://source.android.com/security/bulletin/2019-11-01
https://ubuntu.com/security/notices/USN-4190-1
https://usn.ubuntu.com/4190-1/
libjpeg62-turbo CVE-2020-17541 LOW 1:1.5.2-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
libjpeg62-turbo-dev CVE-2020-13790 HIGH 1:1.5.2-2 1:1.5.2-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00062.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13790
https://github.com/libjpeg-turbo/libjpeg-turbo/commit/3de15e0c344d11d4b90f4a47136467053eb2d09a
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/433
https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P4D6KNUY7YANSPH7SVQ44PJKSABFKAUB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6563YHSVZK24MPJXGJVK3CQG7JVWZGK/
https://security.gentoo.org/glsa/202010-03
https://ubuntu.com/security/notices/USN-4386-1
https://usn.ubuntu.com/4386-1/
libjpeg62-turbo-dev CVE-2017-15232 LOW 1:1.5.2-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15232
https://github.com/libjpeg-turbo/libjpeg-turbo/pull/182
https://github.com/mozilla/mozjpeg/issues/268
https://ubuntu.com/security/notices/USN-3706-1
https://usn.ubuntu.com/3706-1/
libjpeg62-turbo-dev CVE-2018-1152 LOW 1:1.5.2-2 1:1.5.2-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.securityfocus.com/bid/104543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1152
https://github.com/libjpeg-turbo/libjpeg-turbo/commit/43e84cff1bb2bd8293066f6ac4eb0df61ddddbc6
https://lists.debian.org/debian-lts-announce/2019/01/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html
https://ubuntu.com/security/notices/USN-3706-1
https://ubuntu.com/security/notices/USN-3706-2
https://usn.ubuntu.com/3706-1/
https://usn.ubuntu.com/3706-2/
https://www.tenable.com/security/research/tra-2018-17
libjpeg62-turbo-dev CVE-2018-11813 LOW 1:1.5.2-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
libjpeg62-turbo-dev CVE-2018-14498 LOW 1:1.5.2-2 1:1.5.2-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
https://access.redhat.com/errata/RHSA-2019:2052
https://access.redhat.com/errata/RHSA-2019:3705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14498
https://github.com/libjpeg-turbo/libjpeg-turbo/commit/9c78a04df4e44ef6487eee99c4258397f4fdca55
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/258
https://github.com/mozilla/mozjpeg/issues/299
https://linux.oracle.com/cve/CVE-2018-14498.html
https://linux.oracle.com/errata/ELSA-2019-3705.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00021.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7YP4QUEYGHI4Q7GIAVFVKWQ7DJMBYLU/
https://ubuntu.com/security/notices/USN-4190-1
https://usn.ubuntu.com/4190-1/
libjpeg62-turbo-dev CVE-2019-2201 LOW 1:1.5.2-2 1:1.5.2-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00048.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2201
https://lists.apache.org/thread.html/rc800763a88775ac9abb83b3402bcd0913d41ac65fdfc759af38f2280@%3Ccommits.mxnet.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4QPASQPZO644STRFTLOD35RIRGWWRNI/
https://security.gentoo.org/glsa/202003-23
https://source.android.com/security/bulletin/2019-11-01
https://ubuntu.com/security/notices/USN-4190-1
https://usn.ubuntu.com/4190-1/
libjpeg62-turbo-dev CVE-2020-17541 LOW 1:1.5.2-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
libk5crypto3 CVE-2020-28196 HIGH 1.17-3 1.17-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
libk5crypto3 CVE-2021-36222 HIGH 1.17-3 1.17-3+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libk5crypto3 CVE-2021-37750 MEDIUM 1.17-3 1.17-3+deb10u3
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libk5crypto3 CVE-2004-0971 LOW 1.17-3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libk5crypto3 CVE-2018-5709 LOW 1.17-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkadm5clnt-mit11 CVE-2020-28196 HIGH 1.17-3 1.17-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
libkadm5clnt-mit11 CVE-2021-36222 HIGH 1.17-3 1.17-3+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkadm5clnt-mit11 CVE-2021-37750 MEDIUM 1.17-3 1.17-3+deb10u3
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkadm5clnt-mit11 CVE-2004-0971 LOW 1.17-3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkadm5clnt-mit11 CVE-2018-5709 LOW 1.17-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkadm5srv-mit11 CVE-2020-28196 HIGH 1.17-3 1.17-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
libkadm5srv-mit11 CVE-2021-36222 HIGH 1.17-3 1.17-3+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkadm5srv-mit11 CVE-2021-37750 MEDIUM 1.17-3 1.17-3+deb10u3
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkadm5srv-mit11 CVE-2004-0971 LOW 1.17-3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkadm5srv-mit11 CVE-2018-5709 LOW 1.17-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkdb5-9 CVE-2020-28196 HIGH 1.17-3 1.17-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
libkdb5-9 CVE-2021-36222 HIGH 1.17-3 1.17-3+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkdb5-9 CVE-2021-37750 MEDIUM 1.17-3 1.17-3+deb10u3
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkdb5-9 CVE-2004-0971 LOW 1.17-3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkdb5-9 CVE-2018-5709 LOW 1.17-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5-3 CVE-2020-28196 HIGH 1.17-3 1.17-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
libkrb5-3 CVE-2021-36222 HIGH 1.17-3 1.17-3+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5-3 CVE-2021-37750 MEDIUM 1.17-3 1.17-3+deb10u3
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkrb5-3 CVE-2004-0971 LOW 1.17-3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5-3 CVE-2018-5709 LOW 1.17-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5-dev CVE-2020-28196 HIGH 1.17-3 1.17-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
libkrb5-dev CVE-2021-36222 HIGH 1.17-3 1.17-3+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5-dev CVE-2021-37750 MEDIUM 1.17-3 1.17-3+deb10u3
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkrb5-dev CVE-2004-0971 LOW 1.17-3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5-dev CVE-2018-5709 LOW 1.17-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5support0 CVE-2020-28196 HIGH 1.17-3 1.17-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
libkrb5support0 CVE-2021-36222 HIGH 1.17-3 1.17-3+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5support0 CVE-2021-37750 MEDIUM 1.17-3 1.17-3+deb10u3
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkrb5support0 CVE-2004-0971 LOW 1.17-3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5support0 CVE-2018-5709 LOW 1.17-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libldap-2.4-2 CVE-2020-36221 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9404
https://bugs.openldap.org/show_bug.cgi?id=9424
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221
https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31
https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36222 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9406
https://bugs.openldap.org/show_bug.cgi?id=9407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222
https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36223 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223
https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36224 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36225 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36226 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36227 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9428
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227
https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36228 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228
https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36229 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229
https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36230 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230
https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2021-27212 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u6
Expand...https://bugs.openldap.org/show_bug.cgi?id=9454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212
https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0
https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html
https://security.netapp.com/advisory/ntap-20210319-0005/
https://ubuntu.com/security/notices/USN-4744-1
https://www.debian.org/security/2021/dsa-4860
libldap-2.4-2 CVE-2015-3276 LOW 2.4.47+dfsg-3+deb10u4
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
libldap-2.4-2 CVE-2017-14159 LOW 2.4.47+dfsg-3+deb10u4
Expand...http://www.openldap.org/its/index.cgi?findid=8703
libldap-2.4-2 CVE-2017-17740 LOW 2.4.47+dfsg-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-2.4-2 CVE-2020-15719 LOW 2.4.47+dfsg-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-common CVE-2020-36221 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9404
https://bugs.openldap.org/show_bug.cgi?id=9424
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221
https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31
https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36222 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9406
https://bugs.openldap.org/show_bug.cgi?id=9407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222
https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36223 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223
https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36224 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36225 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36226 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36227 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9428
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227
https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36228 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228
https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36229 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229
https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36230 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230
https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2021-27212 HIGH 2.4.47+dfsg-3+deb10u4 2.4.47+dfsg-3+deb10u6
Expand...https://bugs.openldap.org/show_bug.cgi?id=9454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212
https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0
https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html
https://security.netapp.com/advisory/ntap-20210319-0005/
https://ubuntu.com/security/notices/USN-4744-1
https://www.debian.org/security/2021/dsa-4860
libldap-common CVE-2015-3276 LOW 2.4.47+dfsg-3+deb10u4
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
libldap-common CVE-2017-14159 LOW 2.4.47+dfsg-3+deb10u4
Expand...http://www.openldap.org/its/index.cgi?findid=8703
libldap-common CVE-2017-17740 LOW 2.4.47+dfsg-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-common CVE-2020-15719 LOW 2.4.47+dfsg-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
liblsan0 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
liblsan0 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
liblua5.1-0 CVE-2021-43519 MEDIUM 5.1.5-8.1
Expand...http://lua-users.org/lists/lua-l/2021-10/msg00123.html
http://lua-users.org/lists/lua-l/2021-11/msg00015.html
liblz4-1 CVE-2021-3520 CRITICAL 1.8.3-1 1.8.3-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1954559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3520
https://github.com/lz4/lz4/pull/972
https://linux.oracle.com/cve/CVE-2021-3520.html
https://linux.oracle.com/errata/ELSA-2021-2575.html
https://security.netapp.com/advisory/ntap-20211104-0005/
https://ubuntu.com/security/notices/USN-4968-1
https://ubuntu.com/security/notices/USN-4968-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
liblz4-1 CVE-2019-17543 LOW 1.8.3-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libmagickcore-6-arch-config CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
libmagickcore-6-arch-config CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
libmagickcore-6-arch-config CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6-arch-config CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6-arch-config CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6-arch-config CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
libmagickcore-6-arch-config CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
libmagickcore-6-arch-config CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickcore-6-arch-config CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6-arch-config CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickcore-6-arch-config CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6-arch-config CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
libmagickcore-6-arch-config CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
libmagickcore-6-arch-config CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
libmagickcore-6-arch-config CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
libmagickcore-6-arch-config CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
libmagickcore-6-arch-config CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
libmagickcore-6-arch-config CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
libmagickcore-6-arch-config CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
libmagickcore-6-arch-config CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickcore-6-arch-config CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickcore-6-arch-config CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
libmagickcore-6-arch-config CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
libmagickcore-6-arch-config CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-arch-config CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
libmagickcore-6-headers CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
libmagickcore-6-headers CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
libmagickcore-6-headers CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6-headers CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6-headers CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6-headers CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
libmagickcore-6-headers CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
libmagickcore-6-headers CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickcore-6-headers CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6-headers CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickcore-6-headers CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6-headers CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
libmagickcore-6-headers CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
libmagickcore-6-headers CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
libmagickcore-6-headers CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
libmagickcore-6-headers CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
libmagickcore-6-headers CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
libmagickcore-6-headers CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
libmagickcore-6-headers CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
libmagickcore-6-headers CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickcore-6-headers CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickcore-6-headers CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
libmagickcore-6-headers CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
libmagickcore-6-headers CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6-headers CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
libmagickcore-6.q16-6 CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
libmagickcore-6.q16-6 CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
libmagickcore-6.q16-6 CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6 CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6 CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6 CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
libmagickcore-6.q16-6 CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
libmagickcore-6.q16-6 CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickcore-6.q16-6 CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6 CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickcore-6.q16-6 CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6 CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
libmagickcore-6.q16-6 CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
libmagickcore-6.q16-6 CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
libmagickcore-6.q16-6 CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
libmagickcore-6.q16-6 CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
libmagickcore-6.q16-6 CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
libmagickcore-6.q16-6 CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
libmagickcore-6.q16-6 CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
libmagickcore-6.q16-6 CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickcore-6.q16-6 CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickcore-6.q16-6 CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
libmagickcore-6.q16-6 CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
libmagickcore-6.q16-6 CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
libmagickcore-6.q16-6-extra CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
libmagickcore-6.q16-6-extra CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
libmagickcore-6.q16-6-extra CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6-extra CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6-extra CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6-extra CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
libmagickcore-6.q16-6-extra CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
libmagickcore-6.q16-6-extra CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickcore-6.q16-6-extra CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6-extra CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickcore-6.q16-6-extra CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6-extra CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
libmagickcore-6.q16-6-extra CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
libmagickcore-6.q16-6-extra CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
libmagickcore-6.q16-6-extra CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
libmagickcore-6.q16-6-extra CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
libmagickcore-6.q16-6-extra CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
libmagickcore-6.q16-6-extra CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
libmagickcore-6.q16-6-extra CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
libmagickcore-6.q16-6-extra CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickcore-6.q16-6-extra CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickcore-6.q16-6-extra CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
libmagickcore-6.q16-6-extra CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
libmagickcore-6.q16-6-extra CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
libmagickcore-6.q16-dev CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
libmagickcore-6.q16-dev CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
libmagickcore-6.q16-dev CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-dev CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-dev CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-dev CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
libmagickcore-6.q16-dev CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
libmagickcore-6.q16-dev CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickcore-6.q16-dev CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-dev CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickcore-6.q16-dev CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-dev CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
libmagickcore-6.q16-dev CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
libmagickcore-6.q16-dev CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
libmagickcore-6.q16-dev CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
libmagickcore-6.q16-dev CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
libmagickcore-6.q16-dev CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
libmagickcore-6.q16-dev CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
libmagickcore-6.q16-dev CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
libmagickcore-6.q16-dev CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickcore-6.q16-dev CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickcore-6.q16-dev CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
libmagickcore-6.q16-dev CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
libmagickcore-6.q16-dev CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-dev CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
libmagickcore-dev CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
libmagickcore-dev CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
libmagickcore-dev CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-dev CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-dev CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-dev CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
libmagickcore-dev CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
libmagickcore-dev CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickcore-dev CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-dev CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickcore-dev CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-dev CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
libmagickcore-dev CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
libmagickcore-dev CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
libmagickcore-dev CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
libmagickcore-dev CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
libmagickcore-dev CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
libmagickcore-dev CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
libmagickcore-dev CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
libmagickcore-dev CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickcore-dev CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickcore-dev CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
libmagickcore-dev CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
libmagickcore-dev CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-dev CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
libmagickwand-6-headers CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
libmagickwand-6-headers CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
libmagickwand-6-headers CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6-headers CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6-headers CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6-headers CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
libmagickwand-6-headers CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
libmagickwand-6-headers CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickwand-6-headers CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6-headers CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickwand-6-headers CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6-headers CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
libmagickwand-6-headers CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
libmagickwand-6-headers CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
libmagickwand-6-headers CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
libmagickwand-6-headers CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
libmagickwand-6-headers CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
libmagickwand-6-headers CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
libmagickwand-6-headers CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
libmagickwand-6-headers CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickwand-6-headers CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickwand-6-headers CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
libmagickwand-6-headers CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
libmagickwand-6-headers CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6-headers CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
libmagickwand-6.q16-6 CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
libmagickwand-6.q16-6 CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
libmagickwand-6.q16-6 CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6.q16-6 CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6.q16-6 CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6.q16-6 CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
libmagickwand-6.q16-6 CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
libmagickwand-6.q16-6 CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickwand-6.q16-6 CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6.q16-6 CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickwand-6.q16-6 CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6.q16-6 CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
libmagickwand-6.q16-6 CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
libmagickwand-6.q16-6 CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
libmagickwand-6.q16-6 CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
libmagickwand-6.q16-6 CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
libmagickwand-6.q16-6 CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
libmagickwand-6.q16-6 CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
libmagickwand-6.q16-6 CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
libmagickwand-6.q16-6 CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickwand-6.q16-6 CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickwand-6.q16-6 CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
libmagickwand-6.q16-6 CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
libmagickwand-6.q16-6 CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
libmagickwand-6.q16-dev CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
libmagickwand-6.q16-dev CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
libmagickwand-6.q16-dev CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6.q16-dev CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6.q16-dev CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6.q16-dev CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
libmagickwand-6.q16-dev CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
libmagickwand-6.q16-dev CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickwand-6.q16-dev CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6.q16-dev CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickwand-6.q16-dev CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6.q16-dev CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
libmagickwand-6.q16-dev CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
libmagickwand-6.q16-dev CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
libmagickwand-6.q16-dev CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
libmagickwand-6.q16-dev CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
libmagickwand-6.q16-dev CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
libmagickwand-6.q16-dev CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
libmagickwand-6.q16-dev CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
libmagickwand-6.q16-dev CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickwand-6.q16-dev CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickwand-6.q16-dev CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
libmagickwand-6.q16-dev CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
libmagickwand-6.q16-dev CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-dev CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
libmagickwand-dev CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
libmagickwand-dev CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
libmagickwand-dev CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-dev CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-dev CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-dev CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
libmagickwand-dev CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
libmagickwand-dev CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickwand-dev CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-dev CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickwand-dev CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-dev CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
libmagickwand-dev CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
libmagickwand-dev CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
libmagickwand-dev CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
libmagickwand-dev CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
libmagickwand-dev CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
libmagickwand-dev CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
libmagickwand-dev CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
libmagickwand-dev CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickwand-dev CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickwand-dev CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
libmagickwand-dev CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
libmagickwand-dev CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-dev CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
libmariadb-dev CVE-2021-27928 HIGH 1:10.3.25-0+deb10u1 1:10.3.29-0+deb10u1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://security.gentoo.org/glsa/202105-28
libmariadb-dev CVE-2020-14765 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.27-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765
https://linux.oracle.com/cve/CVE-2020-14765.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
libmariadb-dev CVE-2020-14776 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.27-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776
https://linux.oracle.com/cve/CVE-2020-14776.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
libmariadb-dev CVE-2020-14789 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.27-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789
https://linux.oracle.com/cve/CVE-2020-14789.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
libmariadb-dev CVE-2020-14812 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.27-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812
https://linux.oracle.com/cve/CVE-2020-14812.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
libmariadb-dev CVE-2021-2154 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.29-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2154
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/
https://security.gentoo.org/glsa/202105-27
https://security.gentoo.org/glsa/202105-28
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
libmariadb-dev CVE-2021-2166 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.29-0+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-2166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2166
https://linux.oracle.com/cve/CVE-2021-2166.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/
https://security.gentoo.org/glsa/202105-27
https://security.gentoo.org/glsa/202105-28
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
libmariadb-dev CVE-2021-2194 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.27-0+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-2194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2194
https://linux.oracle.com/cve/CVE-2021-2194.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
libmariadb-dev CVE-2021-2372 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.31-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372
https://linux.oracle.com/cve/CVE-2021-2372.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://security.netapp.com/advisory/ntap-20210723-0001/
https://ubuntu.com/security/notices/USN-5022-1
https://ubuntu.com/security/notices/USN-5022-2
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpujul2021.html
libmariadb-dev CVE-2021-2389 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.31-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389
https://linux.oracle.com/cve/CVE-2021-2389.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://security.netapp.com/advisory/ntap-20210723-0001/
https://ubuntu.com/security/notices/USN-5022-1
https://ubuntu.com/security/notices/USN-5022-2
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.zerodayinitiative.com/advisories/ZDI-21-880/
libmariadb-dev CVE-2021-35604 MEDIUM 1:10.3.25-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://ubuntu.com/security/notices/USN-5170-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libmariadb-dev-compat CVE-2021-27928 HIGH 1:10.3.25-0+deb10u1 1:10.3.29-0+deb10u1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://security.gentoo.org/glsa/202105-28
libmariadb-dev-compat CVE-2020-14765 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.27-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765
https://linux.oracle.com/cve/CVE-2020-14765.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
libmariadb-dev-compat CVE-2020-14776 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.27-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776
https://linux.oracle.com/cve/CVE-2020-14776.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
libmariadb-dev-compat CVE-2020-14789 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.27-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789
https://linux.oracle.com/cve/CVE-2020-14789.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
libmariadb-dev-compat CVE-2020-14812 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.27-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812
https://linux.oracle.com/cve/CVE-2020-14812.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
libmariadb-dev-compat CVE-2021-2154 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.29-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2154
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/
https://security.gentoo.org/glsa/202105-27
https://security.gentoo.org/glsa/202105-28
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
libmariadb-dev-compat CVE-2021-2166 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.29-0+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-2166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2166
https://linux.oracle.com/cve/CVE-2021-2166.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/
https://security.gentoo.org/glsa/202105-27
https://security.gentoo.org/glsa/202105-28
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
libmariadb-dev-compat CVE-2021-2194 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.27-0+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-2194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2194
https://linux.oracle.com/cve/CVE-2021-2194.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
libmariadb-dev-compat CVE-2021-2372 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.31-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372
https://linux.oracle.com/cve/CVE-2021-2372.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://security.netapp.com/advisory/ntap-20210723-0001/
https://ubuntu.com/security/notices/USN-5022-1
https://ubuntu.com/security/notices/USN-5022-2
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpujul2021.html
libmariadb-dev-compat CVE-2021-2389 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.31-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389
https://linux.oracle.com/cve/CVE-2021-2389.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://security.netapp.com/advisory/ntap-20210723-0001/
https://ubuntu.com/security/notices/USN-5022-1
https://ubuntu.com/security/notices/USN-5022-2
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.zerodayinitiative.com/advisories/ZDI-21-880/
libmariadb-dev-compat CVE-2021-35604 MEDIUM 1:10.3.25-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://ubuntu.com/security/notices/USN-5170-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libmariadb3 CVE-2021-27928 HIGH 1:10.3.25-0+deb10u1 1:10.3.29-0+deb10u1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://security.gentoo.org/glsa/202105-28
libmariadb3 CVE-2020-14765 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.27-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765
https://linux.oracle.com/cve/CVE-2020-14765.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
libmariadb3 CVE-2020-14776 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.27-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776
https://linux.oracle.com/cve/CVE-2020-14776.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
libmariadb3 CVE-2020-14789 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.27-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789
https://linux.oracle.com/cve/CVE-2020-14789.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
libmariadb3 CVE-2020-14812 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.27-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812
https://linux.oracle.com/cve/CVE-2020-14812.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
libmariadb3 CVE-2021-2154 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.29-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2154
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/
https://security.gentoo.org/glsa/202105-27
https://security.gentoo.org/glsa/202105-28
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
libmariadb3 CVE-2021-2166 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.29-0+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-2166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2166
https://linux.oracle.com/cve/CVE-2021-2166.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/
https://security.gentoo.org/glsa/202105-27
https://security.gentoo.org/glsa/202105-28
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
libmariadb3 CVE-2021-2194 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.27-0+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-2194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2194
https://linux.oracle.com/cve/CVE-2021-2194.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
libmariadb3 CVE-2021-2372 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.31-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372
https://linux.oracle.com/cve/CVE-2021-2372.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://security.netapp.com/advisory/ntap-20210723-0001/
https://ubuntu.com/security/notices/USN-5022-1
https://ubuntu.com/security/notices/USN-5022-2
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpujul2021.html
libmariadb3 CVE-2021-2389 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.31-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389
https://linux.oracle.com/cve/CVE-2021-2389.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://security.netapp.com/advisory/ntap-20210723-0001/
https://ubuntu.com/security/notices/USN-5022-1
https://ubuntu.com/security/notices/USN-5022-2
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.zerodayinitiative.com/advisories/ZDI-21-880/
libmariadb3 CVE-2021-35604 MEDIUM 1:10.3.25-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://ubuntu.com/security/notices/USN-5170-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libmaxminddb-dev CVE-2020-28241 MEDIUM 1.3.2-1 1.3.2-1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28241
https://github.com/maxmind/libmaxminddb/compare/1.4.2...1.4.3
https://github.com/maxmind/libmaxminddb/issues/236
https://github.com/maxmind/libmaxminddb/pull/237
https://lists.debian.org/debian-lts-announce/2020/11/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6WUK4UCOB5FJVK36E22IRLEYGKMUWGBG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ELTOHZBPO6XVUVADP4DPZBNQCPTYOQBV/
https://security.gentoo.org/glsa/202011-15
https://ubuntu.com/security/notices/USN-4631-1
libmaxminddb0 CVE-2020-28241 MEDIUM 1.3.2-1 1.3.2-1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28241
https://github.com/maxmind/libmaxminddb/compare/1.4.2...1.4.3
https://github.com/maxmind/libmaxminddb/issues/236
https://github.com/maxmind/libmaxminddb/pull/237
https://lists.debian.org/debian-lts-announce/2020/11/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6WUK4UCOB5FJVK36E22IRLEYGKMUWGBG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ELTOHZBPO6XVUVADP4DPZBNQCPTYOQBV/
https://security.gentoo.org/glsa/202011-15
https://ubuntu.com/security/notices/USN-4631-1
libmount-dev CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libmount1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libmpx2 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libmpx2 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libmysofa0 CVE-2021-3756 CRITICAL 0.6~dfsg0-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3756
https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1
https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1 (v1.2.1)
https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1
https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/
libmysofa0 CVE-2020-36152 HIGH 0.6~dfsg0-3+deb10u1
Expand...https://github.com/hoene/libmysofa/issues/136
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQLNZOVVONQSZZJHQVZT6NMOUUDMGBBR/
libmysofa0 CVE-2020-6860 HIGH 0.6~dfsg0-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6860
https://github.com/hoene/libmysofa/commit/c31120a4ddfe3fc705cfdd74da7e884e1866da85
https://github.com/hoene/libmysofa/issues/96
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/
libmysofa0 CVE-2019-20016 MEDIUM 0.6~dfsg0-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20016
https://github.com/hoene/libmysofa/commit/2e6fac6ab6156dae8e8c6f417741388084b70d6f
https://github.com/hoene/libmysofa/issues/83
https://github.com/hoene/libmysofa/issues/84
libmysofa0 CVE-2020-36148 MEDIUM 0.6~dfsg0-3+deb10u1
Expand...https://github.com/hoene/libmysofa/issues/138
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQLNZOVVONQSZZJHQVZT6NMOUUDMGBBR/
libmysofa0 CVE-2020-36149 MEDIUM 0.6~dfsg0-3+deb10u1
Expand...https://github.com/hoene/libmysofa/issues/137
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQLNZOVVONQSZZJHQVZT6NMOUUDMGBBR/
libmysofa0 CVE-2020-36150 MEDIUM 0.6~dfsg0-3+deb10u1
Expand...https://github.com/hoene/libmysofa/issues/135
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQLNZOVVONQSZZJHQVZT6NMOUUDMGBBR/
libmysofa0 CVE-2020-36151 MEDIUM 0.6~dfsg0-3+deb10u1
Expand...https://github.com/hoene/libmysofa/issues/134
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQLNZOVVONQSZZJHQVZT6NMOUUDMGBBR/
libncurses-dev CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libncurses5-dev CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libncurses6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libncursesw5-dev CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libncursesw6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libnettle6 CVE-2021-20305 HIGH 3.4.1-1 3.4.1-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1942533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305
https://linux.oracle.com/cve/CVE-2021-20305.html
https://linux.oracle.com/errata/ELSA-2021-1206.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/
https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html
https://security.gentoo.org/glsa/202105-31
https://security.netapp.com/advisory/ntap-20211022-0002/
https://ubuntu.com/security/notices/USN-4906-1
https://www.debian.org/security/2021/dsa-4933
libnettle6 CVE-2021-3580 HIGH 3.4.1-1 3.4.1-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1967983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580
https://linux.oracle.com/cve/CVE-2021-3580.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://security.netapp.com/advisory/ntap-20211104-0006/
https://ubuntu.com/security/notices/USN-4990-1
libnghttp2-14 CVE-2020-11080 HIGH 1.36.0-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libopenexr-dev CVE-2021-20298 HIGH 2.2.1-4.1+deb10u1
Expand...
libopenexr-dev CVE-2020-16587 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16587
https://github.com/AcademySoftwareFoundation/openexr/commit/8b5370c688a7362673c3a5256d93695617a4cd9a
https://github.com/AcademySoftwareFoundation/openexr/issues/491
https://ubuntu.com/security/notices/USN-4676-1
libopenexr-dev CVE-2020-16588 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16588
https://github.com/AcademySoftwareFoundation/openexr/commit/74504503cff86e986bac441213c403b0ba28d58f
https://github.com/AcademySoftwareFoundation/openexr/issues/493
https://ubuntu.com/security/notices/USN-4676-1
libopenexr-dev CVE-2020-16589 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16589
https://github.com/AcademySoftwareFoundation/openexr/commit/6bb36714528a9563dd3b92720c5063a1284b86f8
https://github.com/AcademySoftwareFoundation/openexr/issues/494
https://ubuntu.com/security/notices/USN-4676-1
libopenexr-dev CVE-2021-20296 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24854
https://bugzilla.redhat.com/show_bug.cgi?id=1939141
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20296
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://ubuntu.com/security/notices/USN-4996-1
https://ubuntu.com/security/notices/USN-4996-2
https://www.openexr.com/
libopenexr-dev CVE-2021-20299 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20299
https://github.com/AcademySoftwareFoundation/openexr/pull/840
libopenexr-dev CVE-2021-20300 MEDIUM 2.2.1-4.1+deb10u1
Expand...
libopenexr-dev CVE-2021-20302 MEDIUM 2.2.1-4.1+deb10u1
Expand...
libopenexr-dev CVE-2021-20303 MEDIUM 2.2.1-4.1+deb10u1
Expand...
libopenexr-dev CVE-2021-23215 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-23215
https://bugzilla.redhat.com/show_bug.cgi?id=1947586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23215
https://github.com/AcademySoftwareFoundation/openexr/pull/901
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/
https://ubuntu.com/security/notices/USN-4996-1
https://ubuntu.com/security/notices/USN-4996-2
libopenexr-dev CVE-2021-26260 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-26260
https://bugzilla.redhat.com/show_bug.cgi?id=1947582
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26260
https://github.com/AcademySoftwareFoundation/openexr/pull/894
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/
https://ubuntu.com/security/notices/USN-4996-1
https://ubuntu.com/security/notices/USN-4996-2
libopenexr-dev CVE-2021-3474 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24831
https://bugzilla.redhat.com/show_bug.cgi?id=1939142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3474
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://ubuntu.com/security/notices/USN-4900-1
https://www.openexr.com/
libopenexr-dev CVE-2021-3475 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25297
https://bugzilla.redhat.com/show_bug.cgi?id=1939144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3475
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://ubuntu.com/security/notices/USN-4900-1
https://www.openexr.com
libopenexr-dev CVE-2021-3476 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24787
https://bugzilla.redhat.com/show_bug.cgi?id=1939145
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3476
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://ubuntu.com/security/notices/USN-4900-1
https://www.openexr.com
libopenexr-dev CVE-2021-3477 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26956
https://bugzilla.redhat.com/show_bug.cgi?id=1939159
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3477
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://security.gentoo.org/glsa/202107-27
https://ubuntu.com/security/notices/USN-4900-1
https://www.openexr.com
libopenexr-dev CVE-2021-3478 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27409
https://bugzilla.redhat.com/show_bug.cgi?id=1939160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3478
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://ubuntu.com/security/notices/USN-4900-1
https://www.openexr.com/
libopenexr-dev CVE-2021-3479 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25370
https://bugzilla.redhat.com/show_bug.cgi?id=1939149
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3479
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://ubuntu.com/security/notices/USN-4900-1
https://www.openexr.com
libopenexr-dev CVE-2021-3598 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1970987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3598
https://github.com/AcademySoftwareFoundation/openexr/pull/1037
https://ubuntu.com/security/notices/USN-4996-1
https://ubuntu.com/security/notices/USN-4996-2
libopenexr-dev CVE-2021-3605 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1970991
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3605
https://github.com/AcademySoftwareFoundation/openexr/pull/1036
https://ubuntu.com/security/notices/USN-4996-1
https://ubuntu.com/security/notices/USN-4996-2
libopenexr-dev CVE-2021-3933 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-3933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3933
https://ubuntu.com/security/notices/USN-5144-1
libopenexr-dev CVE-2021-3941 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=39084
https://bugzilla.redhat.com/show_bug.cgi?id=2019789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3941
https://github.com/AcademySoftwareFoundation/openexr/pull/1153
https://ubuntu.com/security/notices/USN-5150-1
libopenexr-dev CVE-2017-14988 LOW 2.2.1-4.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00063.html
https://github.com/openexr/openexr/issues/248
libopenexr-dev CVE-2018-18443 LOW 2.2.1-4.1+deb10u1
Expand...https://github.com/openexr/openexr/issues/350
https://github.com/openexr/openexr/releases/tag/v2.4.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5E2OZU4ZSF5W4ODBU4L547HX5A4WOBFV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZN7WUH3SR6DSRODRB4SLFTBKP74FVC5/
libopenexr-dev CVE-2021-20304 LOW 2.2.1-4.1+deb10u1
Expand...
libopenexr-dev CVE-2021-26945 LOW 2.2.1-4.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947591
libopenexr23 CVE-2021-20298 HIGH 2.2.1-4.1+deb10u1
Expand...
libopenexr23 CVE-2020-16587 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16587
https://github.com/AcademySoftwareFoundation/openexr/commit/8b5370c688a7362673c3a5256d93695617a4cd9a
https://github.com/AcademySoftwareFoundation/openexr/issues/491
https://ubuntu.com/security/notices/USN-4676-1
libopenexr23 CVE-2020-16588 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16588
https://github.com/AcademySoftwareFoundation/openexr/commit/74504503cff86e986bac441213c403b0ba28d58f
https://github.com/AcademySoftwareFoundation/openexr/issues/493
https://ubuntu.com/security/notices/USN-4676-1
libopenexr23 CVE-2020-16589 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16589
https://github.com/AcademySoftwareFoundation/openexr/commit/6bb36714528a9563dd3b92720c5063a1284b86f8
https://github.com/AcademySoftwareFoundation/openexr/issues/494
https://ubuntu.com/security/notices/USN-4676-1
libopenexr23 CVE-2021-20296 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24854
https://bugzilla.redhat.com/show_bug.cgi?id=1939141
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20296
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://ubuntu.com/security/notices/USN-4996-1
https://ubuntu.com/security/notices/USN-4996-2
https://www.openexr.com/
libopenexr23 CVE-2021-20299 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20299
https://github.com/AcademySoftwareFoundation/openexr/pull/840
libopenexr23 CVE-2021-20300 MEDIUM 2.2.1-4.1+deb10u1
Expand...
libopenexr23 CVE-2021-20302 MEDIUM 2.2.1-4.1+deb10u1
Expand...
libopenexr23 CVE-2021-20303 MEDIUM 2.2.1-4.1+deb10u1
Expand...
libopenexr23 CVE-2021-23215 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-23215
https://bugzilla.redhat.com/show_bug.cgi?id=1947586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23215
https://github.com/AcademySoftwareFoundation/openexr/pull/901
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/
https://ubuntu.com/security/notices/USN-4996-1
https://ubuntu.com/security/notices/USN-4996-2
libopenexr23 CVE-2021-26260 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-26260
https://bugzilla.redhat.com/show_bug.cgi?id=1947582
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26260
https://github.com/AcademySoftwareFoundation/openexr/pull/894
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/
https://ubuntu.com/security/notices/USN-4996-1
https://ubuntu.com/security/notices/USN-4996-2
libopenexr23 CVE-2021-3474 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24831
https://bugzilla.redhat.com/show_bug.cgi?id=1939142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3474
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://ubuntu.com/security/notices/USN-4900-1
https://www.openexr.com/
libopenexr23 CVE-2021-3475 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25297
https://bugzilla.redhat.com/show_bug.cgi?id=1939144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3475
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://ubuntu.com/security/notices/USN-4900-1
https://www.openexr.com
libopenexr23 CVE-2021-3476 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24787
https://bugzilla.redhat.com/show_bug.cgi?id=1939145
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3476
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://ubuntu.com/security/notices/USN-4900-1
https://www.openexr.com
libopenexr23 CVE-2021-3477 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26956
https://bugzilla.redhat.com/show_bug.cgi?id=1939159
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3477
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://security.gentoo.org/glsa/202107-27
https://ubuntu.com/security/notices/USN-4900-1
https://www.openexr.com
libopenexr23 CVE-2021-3478 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27409
https://bugzilla.redhat.com/show_bug.cgi?id=1939160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3478
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://ubuntu.com/security/notices/USN-4900-1
https://www.openexr.com/
libopenexr23 CVE-2021-3479 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25370
https://bugzilla.redhat.com/show_bug.cgi?id=1939149
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3479
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://ubuntu.com/security/notices/USN-4900-1
https://www.openexr.com
libopenexr23 CVE-2021-3598 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1970987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3598
https://github.com/AcademySoftwareFoundation/openexr/pull/1037
https://ubuntu.com/security/notices/USN-4996-1
https://ubuntu.com/security/notices/USN-4996-2
libopenexr23 CVE-2021-3605 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1970991
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3605
https://github.com/AcademySoftwareFoundation/openexr/pull/1036
https://ubuntu.com/security/notices/USN-4996-1
https://ubuntu.com/security/notices/USN-4996-2
libopenexr23 CVE-2021-3933 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-3933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3933
https://ubuntu.com/security/notices/USN-5144-1
libopenexr23 CVE-2021-3941 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=39084
https://bugzilla.redhat.com/show_bug.cgi?id=2019789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3941
https://github.com/AcademySoftwareFoundation/openexr/pull/1153
https://ubuntu.com/security/notices/USN-5150-1
libopenexr23 CVE-2017-14988 LOW 2.2.1-4.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00063.html
https://github.com/openexr/openexr/issues/248
libopenexr23 CVE-2018-18443 LOW 2.2.1-4.1+deb10u1
Expand...https://github.com/openexr/openexr/issues/350
https://github.com/openexr/openexr/releases/tag/v2.4.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5E2OZU4ZSF5W4ODBU4L547HX5A4WOBFV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZN7WUH3SR6DSRODRB4SLFTBKP74FVC5/
libopenexr23 CVE-2021-20304 LOW 2.2.1-4.1+deb10u1
Expand...
libopenexr23 CVE-2021-26945 LOW 2.2.1-4.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947591
libopenjp2-7 CVE-2020-27814 HIGH 2.3.0-2+deb10u1 2.3.0-2+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27814
https://github.com/uclouvain/openjpeg/issues/1283
https://linux.oracle.com/cve/CVE-2020-27814.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html
https://security.gentoo.org/glsa/202101-29
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4686-1
https://ubuntu.com/security/notices/USN-4880-1
https://www.debian.org/security/2021/dsa-4882
libopenjp2-7 CVE-2020-27823 HIGH 2.3.0-2+deb10u1 2.3.0-2+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1905762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27823
https://linux.oracle.com/cve/CVE-2020-27823.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQR4EWRFFZQDMFPZKFZ6I3USLMW6TKTP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4880-1
https://www.debian.org/security/2021/dsa-4882
libopenjp2-7 CVE-2020-6851 HIGH 2.3.0-2+deb10u1 2.3.0-2+deb10u2
Expand...https://access.redhat.com/errata/RHSA-2020:0262
https://access.redhat.com/errata/RHSA-2020:0274
https://access.redhat.com/errata/RHSA-2020:0296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6851
https://github.com/uclouvain/openjpeg/issues/1228
https://linux.oracle.com/cve/CVE-2020-6851.html
https://linux.oracle.com/errata/ELSA-2020-0274.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00025.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LACIIDDCKZJEPKTTFILSOSBQL7L3FC6V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBRMI2D3XPVWKE3V52KRBW7BJVLS5LD3/
https://ubuntu.com/security/notices/USN-4686-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpujul2020.html
libopenjp2-7 CVE-2020-8112 HIGH 2.3.0-2+deb10u1 2.3.0-2+deb10u2
Expand...https://access.redhat.com/errata/RHSA-2020:0550
https://access.redhat.com/errata/RHSA-2020:0569
https://access.redhat.com/errata/RHSA-2020:0570
https://access.redhat.com/errata/RHSA-2020:0694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8112
https://github.com/uclouvain/openjpeg/issues/1231
https://linux.oracle.com/cve/CVE-2020-8112.html
https://linux.oracle.com/errata/ELSA-2020-0570.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFM77GIFWHOECNIERYJQPI2ZJU57GZD5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFEVEKETJV7GOXD5RDWL35ESEDHC663E/
https://ubuntu.com/security/notices/USN-4686-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpujul2020.html
libopenjp2-7 CVE-2021-3575 HIGH 2.3.0-2+deb10u1
Expand...https://linux.oracle.com/cve/CVE-2021-3575.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
libopenjp2-7 CVE-2019-12973 MEDIUM 2.3.0-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html
http://www.securityfocus.com/bid/108900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12973
https://github.com/uclouvain/openjpeg/commit/8ee335227bbcaf1614124046aa25e53d67b11ec3
https://github.com/uclouvain/openjpeg/pull/1185/commits/cbe7384016083eac16078b359acd7a842253d503
https://linux.oracle.com/cve/CVE-2019-12973.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html
https://security.gentoo.org/glsa/202101-29
https://www.oracle.com/security-alerts/cpujul2020.html
libopenjp2-7 CVE-2020-15389 MEDIUM 2.3.0-2+deb10u1 2.3.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15389
https://github.com/uclouvain/openjpeg/issues/1261
https://linux.oracle.com/cve/CVE-2020-15389.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html
https://pastebin.com/4sDKQ7U8
https://security.gentoo.org/glsa/202101-29
https://ubuntu.com/security/notices/USN-4685-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpuoct2020.html
libopenjp2-7 CVE-2020-27824 MEDIUM 2.3.0-2+deb10u1 2.3.0-2+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1905723
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27824
https://linux.oracle.com/cve/CVE-2020-27824.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQR4EWRFFZQDMFPZKFZ6I3USLMW6TKTP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4686-1
https://ubuntu.com/security/notices/USN-4880-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpuoct2021.html
libopenjp2-7 CVE-2020-27841 MEDIUM 2.3.0-2+deb10u1 2.3.0-2+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1907510
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27841
https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/
https://security.gentoo.org/glsa/202101-29
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4686-1
https://ubuntu.com/security/notices/USN-4880-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpuApr2021.html
libopenjp2-7 CVE-2020-27842 MEDIUM 2.3.0-2+deb10u1 2.3.0-2+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1907513
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27842
https://linux.oracle.com/cve/CVE-2020-27842.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/
https://security.gentoo.org/glsa/202101-29
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4686-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpuApr2021.html
libopenjp2-7 CVE-2020-27843 MEDIUM 2.3.0-2+deb10u1 2.3.0-2+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1907516
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27843
https://linux.oracle.com/cve/CVE-2020-27843.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/
https://security.gentoo.org/glsa/202101-29
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4686-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpuApr2021.html
libopenjp2-7 CVE-2020-27845 MEDIUM 2.3.0-2+deb10u1 2.3.0-2+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1907523
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27845
https://linux.oracle.com/cve/CVE-2020-27845.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/
https://security.gentoo.org/glsa/202101-29
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4686-1
https://ubuntu.com/security/notices/USN-4880-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpuApr2021.html
libopenjp2-7 CVE-2021-29338 MEDIUM 2.3.0-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338
https://github.com/uclouvain/openjpeg/issues/1338
https://github.com/uclouvain/openjpeg/pull/1346
https://linux.oracle.com/cve/CVE-2021-29338.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
libopenjp2-7 CVE-2016-10505 LOW 2.3.0-2+deb10u1
Expand...https://github.com/uclouvain/openjpeg/issues/776
https://github.com/uclouvain/openjpeg/issues/784
https://github.com/uclouvain/openjpeg/issues/785
https://github.com/uclouvain/openjpeg/issues/792
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-10506 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/100573
https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b
https://github.com/uclouvain/openjpeg/issues/731
https://github.com/uclouvain/openjpeg/issues/732
https://github.com/uclouvain/openjpeg/issues/777
https://github.com/uclouvain/openjpeg/issues/778
https://github.com/uclouvain/openjpeg/issues/779
https://github.com/uclouvain/openjpeg/issues/780
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9113 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/93980
https://github.com/uclouvain/openjpeg/issues/856
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9114 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/93979
https://github.com/uclouvain/openjpeg/issues/857
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9115 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/93977
https://github.com/uclouvain/openjpeg/issues/858
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9116 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/93975
https://github.com/uclouvain/openjpeg/issues/859
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9117 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/93783
https://github.com/uclouvain/openjpeg/issues/860
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9580 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/871
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9581 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/872
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2017-17479 LOW 2.3.0-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479
https://github.com/uclouvain/openjpeg/issues/1044
libopenjp2-7 CVE-2018-16375 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/105266
https://github.com/uclouvain/openjpeg/issues/1126
libopenjp2-7 CVE-2018-16376 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/105262
https://github.com/uclouvain/openjpeg/issues/1127
libopenjp2-7 CVE-2018-20845 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/108921
https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf
https://linux.oracle.com/cve/CVE-2018-20845.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
libopenjp2-7 CVE-2018-20846 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/108921
https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc
libopenjp2-7 CVE-2018-5727 LOW 2.3.0-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5727
https://github.com/uclouvain/openjpeg/issues/1053
https://linux.oracle.com/cve/CVE-2018-5727.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://ubuntu.com/security/notices/USN-4686-1
libopenjp2-7 CVE-2018-7648 LOW 2.3.0-2+deb10u1
Expand...https://github.com/uclouvain/openjpeg/commit/cc3824767bde397fedb8a1ae4786a222ba860c8d
https://github.com/uclouvain/openjpeg/issues/1088
libopenjp2-7 CVE-2019-6988 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/106785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
libopenjp2-7-dev CVE-2020-27814 HIGH 2.3.0-2+deb10u1 2.3.0-2+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27814
https://github.com/uclouvain/openjpeg/issues/1283
https://linux.oracle.com/cve/CVE-2020-27814.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html
https://security.gentoo.org/glsa/202101-29
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4686-1
https://ubuntu.com/security/notices/USN-4880-1
https://www.debian.org/security/2021/dsa-4882
libopenjp2-7-dev CVE-2020-27823 HIGH 2.3.0-2+deb10u1 2.3.0-2+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1905762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27823
https://linux.oracle.com/cve/CVE-2020-27823.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQR4EWRFFZQDMFPZKFZ6I3USLMW6TKTP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4880-1
https://www.debian.org/security/2021/dsa-4882
libopenjp2-7-dev CVE-2020-6851 HIGH 2.3.0-2+deb10u1 2.3.0-2+deb10u2
Expand...https://access.redhat.com/errata/RHSA-2020:0262
https://access.redhat.com/errata/RHSA-2020:0274
https://access.redhat.com/errata/RHSA-2020:0296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6851
https://github.com/uclouvain/openjpeg/issues/1228
https://linux.oracle.com/cve/CVE-2020-6851.html
https://linux.oracle.com/errata/ELSA-2020-0274.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00025.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LACIIDDCKZJEPKTTFILSOSBQL7L3FC6V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBRMI2D3XPVWKE3V52KRBW7BJVLS5LD3/
https://ubuntu.com/security/notices/USN-4686-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpujul2020.html
libopenjp2-7-dev CVE-2020-8112 HIGH 2.3.0-2+deb10u1 2.3.0-2+deb10u2
Expand...https://access.redhat.com/errata/RHSA-2020:0550
https://access.redhat.com/errata/RHSA-2020:0569
https://access.redhat.com/errata/RHSA-2020:0570
https://access.redhat.com/errata/RHSA-2020:0694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8112
https://github.com/uclouvain/openjpeg/issues/1231
https://linux.oracle.com/cve/CVE-2020-8112.html
https://linux.oracle.com/errata/ELSA-2020-0570.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFM77GIFWHOECNIERYJQPI2ZJU57GZD5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFEVEKETJV7GOXD5RDWL35ESEDHC663E/
https://ubuntu.com/security/notices/USN-4686-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpujul2020.html
libopenjp2-7-dev CVE-2021-3575 HIGH 2.3.0-2+deb10u1
Expand...https://linux.oracle.com/cve/CVE-2021-3575.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
libopenjp2-7-dev CVE-2019-12973 MEDIUM 2.3.0-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html
http://www.securityfocus.com/bid/108900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12973
https://github.com/uclouvain/openjpeg/commit/8ee335227bbcaf1614124046aa25e53d67b11ec3
https://github.com/uclouvain/openjpeg/pull/1185/commits/cbe7384016083eac16078b359acd7a842253d503
https://linux.oracle.com/cve/CVE-2019-12973.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html
https://security.gentoo.org/glsa/202101-29
https://www.oracle.com/security-alerts/cpujul2020.html
libopenjp2-7-dev CVE-2020-15389 MEDIUM 2.3.0-2+deb10u1 2.3.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15389
https://github.com/uclouvain/openjpeg/issues/1261
https://linux.oracle.com/cve/CVE-2020-15389.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html
https://pastebin.com/4sDKQ7U8
https://security.gentoo.org/glsa/202101-29
https://ubuntu.com/security/notices/USN-4685-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpuoct2020.html
libopenjp2-7-dev CVE-2020-27824 MEDIUM 2.3.0-2+deb10u1 2.3.0-2+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1905723
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27824
https://linux.oracle.com/cve/CVE-2020-27824.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQR4EWRFFZQDMFPZKFZ6I3USLMW6TKTP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4686-1
https://ubuntu.com/security/notices/USN-4880-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpuoct2021.html
libopenjp2-7-dev CVE-2020-27841 MEDIUM 2.3.0-2+deb10u1 2.3.0-2+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1907510
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27841
https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/
https://security.gentoo.org/glsa/202101-29
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4686-1
https://ubuntu.com/security/notices/USN-4880-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpuApr2021.html
libopenjp2-7-dev CVE-2020-27842 MEDIUM 2.3.0-2+deb10u1 2.3.0-2+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1907513
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27842
https://linux.oracle.com/cve/CVE-2020-27842.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/
https://security.gentoo.org/glsa/202101-29
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4686-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpuApr2021.html
libopenjp2-7-dev CVE-2020-27843 MEDIUM 2.3.0-2+deb10u1 2.3.0-2+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1907516
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27843
https://linux.oracle.com/cve/CVE-2020-27843.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/
https://security.gentoo.org/glsa/202101-29
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4686-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpuApr2021.html
libopenjp2-7-dev CVE-2020-27845 MEDIUM 2.3.0-2+deb10u1 2.3.0-2+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1907523
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27845
https://linux.oracle.com/cve/CVE-2020-27845.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJUPGIZE6A4O52EBOF75MCXJOL6MUCRV/
https://security.gentoo.org/glsa/202101-29
https://ubuntu.com/security/notices/USN-4685-1
https://ubuntu.com/security/notices/USN-4686-1
https://ubuntu.com/security/notices/USN-4880-1
https://www.debian.org/security/2021/dsa-4882
https://www.oracle.com/security-alerts/cpuApr2021.html
libopenjp2-7-dev CVE-2021-29338 MEDIUM 2.3.0-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338
https://github.com/uclouvain/openjpeg/issues/1338
https://github.com/uclouvain/openjpeg/pull/1346
https://linux.oracle.com/cve/CVE-2021-29338.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
libopenjp2-7-dev CVE-2016-10505 LOW 2.3.0-2+deb10u1
Expand...https://github.com/uclouvain/openjpeg/issues/776
https://github.com/uclouvain/openjpeg/issues/784
https://github.com/uclouvain/openjpeg/issues/785
https://github.com/uclouvain/openjpeg/issues/792
https://security.gentoo.org/glsa/201710-26
libopenjp2-7-dev CVE-2016-10506 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/100573
https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b
https://github.com/uclouvain/openjpeg/issues/731
https://github.com/uclouvain/openjpeg/issues/732
https://github.com/uclouvain/openjpeg/issues/777
https://github.com/uclouvain/openjpeg/issues/778
https://github.com/uclouvain/openjpeg/issues/779
https://github.com/uclouvain/openjpeg/issues/780
https://security.gentoo.org/glsa/201710-26
libopenjp2-7-dev CVE-2016-9113 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/93980
https://github.com/uclouvain/openjpeg/issues/856
https://security.gentoo.org/glsa/201710-26
libopenjp2-7-dev CVE-2016-9114 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/93979
https://github.com/uclouvain/openjpeg/issues/857
https://security.gentoo.org/glsa/201710-26
libopenjp2-7-dev CVE-2016-9115 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/93977
https://github.com/uclouvain/openjpeg/issues/858
https://security.gentoo.org/glsa/201710-26
libopenjp2-7-dev CVE-2016-9116 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/93975
https://github.com/uclouvain/openjpeg/issues/859
https://security.gentoo.org/glsa/201710-26
libopenjp2-7-dev CVE-2016-9117 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/93783
https://github.com/uclouvain/openjpeg/issues/860
https://security.gentoo.org/glsa/201710-26
libopenjp2-7-dev CVE-2016-9580 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/871
https://security.gentoo.org/glsa/201710-26
libopenjp2-7-dev CVE-2016-9581 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/872
https://security.gentoo.org/glsa/201710-26
libopenjp2-7-dev CVE-2017-17479 LOW 2.3.0-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479
https://github.com/uclouvain/openjpeg/issues/1044
libopenjp2-7-dev CVE-2018-16375 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/105266
https://github.com/uclouvain/openjpeg/issues/1126
libopenjp2-7-dev CVE-2018-16376 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/105262
https://github.com/uclouvain/openjpeg/issues/1127
libopenjp2-7-dev CVE-2018-20845 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/108921
https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf
https://linux.oracle.com/cve/CVE-2018-20845.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
libopenjp2-7-dev CVE-2018-20846 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/108921
https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc
libopenjp2-7-dev CVE-2018-5727 LOW 2.3.0-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5727
https://github.com/uclouvain/openjpeg/issues/1053
https://linux.oracle.com/cve/CVE-2018-5727.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://ubuntu.com/security/notices/USN-4686-1
libopenjp2-7-dev CVE-2018-7648 LOW 2.3.0-2+deb10u1
Expand...https://github.com/uclouvain/openjpeg/commit/cc3824767bde397fedb8a1ae4786a222ba860c8d
https://github.com/uclouvain/openjpeg/issues/1088
libopenjp2-7-dev CVE-2019-6988 LOW 2.3.0-2+deb10u1
Expand...http://www.securityfocus.com/bid/106785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
libp11-kit-dev CVE-2020-29361 HIGH 0.23.15-2 0.23.15-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361
https://github.com/p11-glue/p11-kit/releases
https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2
https://linux.oracle.com/cve/CVE-2020-29361.html
https://linux.oracle.com/errata/ELSA-2021-1609.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html
https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html
https://ubuntu.com/security/notices/USN-4677-1
https://ubuntu.com/security/notices/USN-4677-2
https://www.debian.org/security/2021/dsa-4822
libp11-kit-dev CVE-2020-29363 HIGH 0.23.15-2 0.23.15-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363
https://github.com/p11-glue/p11-kit/releases
https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5j67-fw89-fp6x
https://linux.oracle.com/cve/CVE-2020-29363.html
https://linux.oracle.com/errata/ELSA-2021-1609.html
https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html
https://ubuntu.com/security/notices/USN-4677-1
https://www.debian.org/security/2021/dsa-4822
libp11-kit-dev CVE-2020-29362 MEDIUM 0.23.15-2 0.23.15-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362
https://github.com/p11-glue/p11-kit/releases
https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc
https://linux.oracle.com/cve/CVE-2020-29362.html
https://linux.oracle.com/errata/ELSA-2021-1609.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html
https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html
https://ubuntu.com/security/notices/USN-4677-1
https://www.debian.org/security/2021/dsa-4822
libp11-kit0 CVE-2020-29361 HIGH 0.23.15-2 0.23.15-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361
https://github.com/p11-glue/p11-kit/releases
https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2
https://linux.oracle.com/cve/CVE-2020-29361.html
https://linux.oracle.com/errata/ELSA-2021-1609.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html
https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html
https://ubuntu.com/security/notices/USN-4677-1
https://ubuntu.com/security/notices/USN-4677-2
https://www.debian.org/security/2021/dsa-4822
libp11-kit0 CVE-2020-29363 HIGH 0.23.15-2 0.23.15-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363
https://github.com/p11-glue/p11-kit/releases
https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5j67-fw89-fp6x
https://linux.oracle.com/cve/CVE-2020-29363.html
https://linux.oracle.com/errata/ELSA-2021-1609.html
https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html
https://ubuntu.com/security/notices/USN-4677-1
https://www.debian.org/security/2021/dsa-4822
libp11-kit0 CVE-2020-29362 MEDIUM 0.23.15-2 0.23.15-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362
https://github.com/p11-glue/p11-kit/releases
https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc
https://linux.oracle.com/cve/CVE-2020-29362.html
https://linux.oracle.com/errata/ELSA-2021-1609.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html
https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html
https://ubuntu.com/security/notices/USN-4677-1
https://www.debian.org/security/2021/dsa-4822
libpcre16-3 CVE-2020-14155 MEDIUM 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpcre16-3 CVE-2017-11164 LOW 2:8.39-12
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre16-3 CVE-2017-16231 LOW 2:8.39-12
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
libpcre16-3 CVE-2017-7245 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre16-3 CVE-2017-7246 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre16-3 CVE-2019-20838 LOW 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpcre2-8-0 CVE-2019-20454 HIGH 10.32-5
Expand...https://bugs.exim.org/show_bug.cgi?id=2421
https://bugs.php.net/bug.php?id=78338
https://bugzilla.redhat.com/show_bug.cgi?id=1735494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20454
https://linux.oracle.com/cve/CVE-2019-20454.html
https://linux.oracle.com/errata/ELSA-2020-4539.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQRAHYHLRNMBTPR3KXVM27NSZP3KTOPI/
https://security.gentoo.org/glsa/202006-16
https://vcs.pcre.org/pcre2?view=revision&revision=1092
libpcre3 CVE-2020-14155 MEDIUM 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpcre3 CVE-2017-11164 LOW 2:8.39-12
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre3 CVE-2017-16231 LOW 2:8.39-12
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
libpcre3 CVE-2017-7245 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2017-7246 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2019-20838 LOW 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpcre3-dev CVE-2020-14155 MEDIUM 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpcre3-dev CVE-2017-11164 LOW 2:8.39-12
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre3-dev CVE-2017-16231 LOW 2:8.39-12
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
libpcre3-dev CVE-2017-7245 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3-dev CVE-2017-7246 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3-dev CVE-2019-20838 LOW 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpcre32-3 CVE-2020-14155 MEDIUM 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpcre32-3 CVE-2017-11164 LOW 2:8.39-12
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre32-3 CVE-2017-16231 LOW 2:8.39-12
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
libpcre32-3 CVE-2017-7245 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre32-3 CVE-2017-7246 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre32-3 CVE-2019-20838 LOW 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpcrecpp0v5 CVE-2020-14155 MEDIUM 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpcrecpp0v5 CVE-2017-11164 LOW 2:8.39-12
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcrecpp0v5 CVE-2017-16231 LOW 2:8.39-12
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
libpcrecpp0v5 CVE-2017-7245 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcrecpp0v5 CVE-2017-7246 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcrecpp0v5 CVE-2019-20838 LOW 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libperl5.28 CVE-2020-16156 HIGH 5.28.1-6+deb10u1
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
libperl5.28 CVE-2011-4116 LOW 5.28.1-6+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
libpng-dev CVE-2018-14048 LOW 1.6.36-6
Expand...http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048
https://github.com/fouzhe/security/tree/master/libpng
https://github.com/glennrp/libpng/issues/238
https://seclists.org/bugtraq/2019/Apr/30
https://security.gentoo.org/glsa/201908-02
libpng-dev CVE-2018-14550 LOW 1.6.36-6
Expand...https://github.com/advisories/GHSA-qwwr-qc2p-6283
https://github.com/fouzhe/security/tree/master/libpng#stack-buffer-overflow-in-png2pnm-in-function-get_token
https://github.com/glennrp/libpng/issues/246
https://nvd.nist.gov/vuln/detail/CVE-2018-14550
https://security.gentoo.org/glsa/201908-02
https://snyk.io/vuln/SNYK-UPSTREAM-LIBPNG-1043612
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpng-dev CVE-2019-6129 LOW 1.6.36-6
Expand...https://github.com/glennrp/libpng/issues/269
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
libpng16-16 CVE-2018-14048 LOW 1.6.36-6
Expand...http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048
https://github.com/fouzhe/security/tree/master/libpng
https://github.com/glennrp/libpng/issues/238
https://seclists.org/bugtraq/2019/Apr/30
https://security.gentoo.org/glsa/201908-02
libpng16-16 CVE-2018-14550 LOW 1.6.36-6
Expand...https://github.com/advisories/GHSA-qwwr-qc2p-6283
https://github.com/fouzhe/security/tree/master/libpng#stack-buffer-overflow-in-png2pnm-in-function-get_token
https://github.com/glennrp/libpng/issues/246
https://nvd.nist.gov/vuln/detail/CVE-2018-14550
https://security.gentoo.org/glsa/201908-02
https://snyk.io/vuln/SNYK-UPSTREAM-LIBPNG-1043612
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpng16-16 CVE-2019-6129 LOW 1.6.36-6
Expand...https://github.com/glennrp/libpng/issues/269
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
libpostproc55 CVE-2021-38171 CRITICAL 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc55 CVE-2020-20891 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libpostproc55 CVE-2020-20892 HIGH 7:4.1.6-1~deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libpostproc55 CVE-2020-20896 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libpostproc55 CVE-2020-21041 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-21688 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libpostproc55 CVE-2020-22015 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-22016 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-22017 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-22022 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-22023 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-22025 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-22027 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-22029 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-22030 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-22031 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-22032 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-22034 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-22035 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-22036 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-35965 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2021-38291 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc55 CVE-2020-20445 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc55 CVE-2020-20446 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc55 CVE-2020-20453 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc55 CVE-2020-21697 MEDIUM 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libpostproc55 CVE-2020-22019 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-22020 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-22021 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-22026 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-22028 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-22033 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-22037 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc55 CVE-2020-22049 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8314
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2020-22054 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8315
https://www.debian.org/security/2021/dsa-4990
libpostproc55 CVE-2021-3566 MEDIUM 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libpostproc55 CVE-2021-38114 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libpostproc55 CVE-2020-20450 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
libpostproc55 CVE-2020-20451 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libpostproc55 CVE-2020-20898 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libpostproc55 CVE-2020-22038 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libpostproc55 CVE-2020-22039 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libpostproc55 CVE-2020-22040 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libpostproc55 CVE-2020-22041 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libpostproc55 CVE-2020-22042 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libpostproc55 CVE-2020-22043 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libpostproc55 CVE-2020-22044 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libpostproc55 CVE-2020-22046 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libpostproc55 CVE-2020-22048 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libpostproc55 CVE-2020-22051 LOW 7:4.1.6-1~deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libpostproc55 CVE-2020-22056 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
libpostproc55 CVE-2021-38090 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libpostproc55 CVE-2021-38091 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libpostproc55 CVE-2021-38092 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libpostproc55 CVE-2021-38093 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libpostproc55 CVE-2021-38094 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libpq-dev CVE-2020-25694 HIGH 11.9-0+deb10u1 11.10-0+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25694
https://linux.oracle.com/cve/CVE-2020-25694.html
https://linux.oracle.com/errata/ELSA-2021-9290.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html
https://security.gentoo.org/glsa/202012-07
https://security.netapp.com/advisory/ntap-20201202-0003/
https://ubuntu.com/security/notices/USN-4633-1
https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
https://www.postgresql.org/support/security/
libpq-dev CVE-2020-25695 HIGH 11.9-0+deb10u1 11.10-0+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25695
https://linux.oracle.com/cve/CVE-2020-25695.html
https://linux.oracle.com/errata/ELSA-2021-9290.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html
https://security.gentoo.org/glsa/202012-07
https://security.netapp.com/advisory/ntap-20201202-0003/
https://staaldraad.github.io/post/2020-12-15-cve-2020-25695-postgresql-privesc/
https://ubuntu.com/security/notices/USN-4633-1
https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
https://www.postgresql.org/support/security/
libpq-dev CVE-2020-25696 HIGH 11.9-0+deb10u1 11.10-0+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894430
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25696
https://linux.oracle.com/cve/CVE-2020-25696.html
https://linux.oracle.com/errata/ELSA-2021-9290.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html
https://security.gentoo.org/glsa/202012-07
https://ubuntu.com/security/notices/USN-4633-1
https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
libpq-dev CVE-2021-23214 HIGH 11.9-0+deb10u1 11.14-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
libpq-dev CVE-2021-32027 HIGH 11.9-0+deb10u1 11.12-0+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32027
https://linux.oracle.com/cve/CVE-2021-32027.html
https://linux.oracle.com/errata/ELSA-2021-9428.html
https://security.netapp.com/advisory/ntap-20210713-0004/
https://ubuntu.com/security/notices/USN-4972-1
https://www.postgresql.org/support/security/CVE-2021-32027/
libpq-dev CVE-2021-32028 MEDIUM 11.9-0+deb10u1 11.12-0+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956877
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32028
https://git.postgresql.org/gitweb/?p=postgresql.git;a=commit;h=4a8656a7ee0c155b0249376af58eb3fc3a90415f (REL_13_3)
https://linux.oracle.com/cve/CVE-2021-32028.html
https://linux.oracle.com/errata/ELSA-2021-9428.html
https://security.netapp.com/advisory/ntap-20211112-0003/
https://ubuntu.com/security/notices/USN-4972-1
https://www.postgresql.org/about/news/postgresql-133-127-1112-1017-and-9622-released-2210/
https://www.postgresql.org/support/security/CVE-2021-32028
https://www.postgresql.org/support/security/CVE-2021-32028/
libpq-dev CVE-2021-32029 MEDIUM 11.9-0+deb10u1 11.12-0+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956883
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32029
https://git.postgresql.org/gitweb/?p=postgresql.git;a=commit;h=a71cfc56bf6013e3ea1d673acaf73fe7ebbd6bf3 (REL_13_3)
https://linux.oracle.com/cve/CVE-2021-32029.html
https://linux.oracle.com/errata/ELSA-2021-2375.html
https://security.netapp.com/advisory/ntap-20211112-0003/
https://ubuntu.com/security/notices/USN-4972-1
https://www.postgresql.org/about/news/postgresql-133-127-1112-1017-and-9622-released-2210/
https://www.postgresql.org/support/security/CVE-2021-32029/
libpq-dev CVE-2021-3393 MEDIUM 11.9-0+deb10u1 11.11-0+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1924005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3393
https://linux.oracle.com/cve/CVE-2021-3393.html
https://linux.oracle.com/errata/ELSA-2021-2372.html
https://security.gentoo.org/glsa/202105-32
https://security.netapp.com/advisory/ntap-20210507-0006/
https://ubuntu.com/security/notices/USN-4735-1
https://www.postgresql.org/about/news/postgresql-132-126-1111-1016-9621-and-9525-released-2165/
https://www.postgresql.org/support/security/CVE-2021-3393/
libpq-dev CVE-2021-3677 MEDIUM 11.9-0+deb10u1 11.13-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3677
https://ubuntu.com/security/notices/USN-5038-1
https://www.postgresql.org/support/security/CVE-2021-3677/
libpq-dev CVE-2019-9193 LOW 11.9-0+deb10u1
Expand...http://packetstormsecurity.com/files/152757/PostgreSQL-COPY-FROM-PROGRAM-Command-Execution.html
https://blog.hagander.net/when-a-vulnerability-is-not-a-vulnerability-244/
https://medium.com/greenwolf-security/authenticated-arbitrary-command-execution-on-postgresql-9-3-latest-cd18945914d5
https://paquier.xyz/postgresql-2/postgres-9-3-feature-highlight-copy-tofrom-program/
https://security.netapp.com/advisory/ntap-20190502-0003/
https://www.postgresql.org/about/news/1935/
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/authenticated-arbitrary-command-execution-on-postgresql-9-3/
libpq-dev CVE-2021-23222 LOW 11.9-0+deb10u1 11.14-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
libpq5 CVE-2020-25694 HIGH 11.9-0+deb10u1 11.10-0+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25694
https://linux.oracle.com/cve/CVE-2020-25694.html
https://linux.oracle.com/errata/ELSA-2021-9290.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html
https://security.gentoo.org/glsa/202012-07
https://security.netapp.com/advisory/ntap-20201202-0003/
https://ubuntu.com/security/notices/USN-4633-1
https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
https://www.postgresql.org/support/security/
libpq5 CVE-2020-25695 HIGH 11.9-0+deb10u1 11.10-0+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25695
https://linux.oracle.com/cve/CVE-2020-25695.html
https://linux.oracle.com/errata/ELSA-2021-9290.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html
https://security.gentoo.org/glsa/202012-07
https://security.netapp.com/advisory/ntap-20201202-0003/
https://staaldraad.github.io/post/2020-12-15-cve-2020-25695-postgresql-privesc/
https://ubuntu.com/security/notices/USN-4633-1
https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
https://www.postgresql.org/support/security/
libpq5 CVE-2020-25696 HIGH 11.9-0+deb10u1 11.10-0+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894430
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25696
https://linux.oracle.com/cve/CVE-2020-25696.html
https://linux.oracle.com/errata/ELSA-2021-9290.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html
https://security.gentoo.org/glsa/202012-07
https://ubuntu.com/security/notices/USN-4633-1
https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
libpq5 CVE-2021-23214 HIGH 11.9-0+deb10u1 11.14-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
libpq5 CVE-2021-32027 HIGH 11.9-0+deb10u1 11.12-0+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32027
https://linux.oracle.com/cve/CVE-2021-32027.html
https://linux.oracle.com/errata/ELSA-2021-9428.html
https://security.netapp.com/advisory/ntap-20210713-0004/
https://ubuntu.com/security/notices/USN-4972-1
https://www.postgresql.org/support/security/CVE-2021-32027/
libpq5 CVE-2021-32028 MEDIUM 11.9-0+deb10u1 11.12-0+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956877
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32028
https://git.postgresql.org/gitweb/?p=postgresql.git;a=commit;h=4a8656a7ee0c155b0249376af58eb3fc3a90415f (REL_13_3)
https://linux.oracle.com/cve/CVE-2021-32028.html
https://linux.oracle.com/errata/ELSA-2021-9428.html
https://security.netapp.com/advisory/ntap-20211112-0003/
https://ubuntu.com/security/notices/USN-4972-1
https://www.postgresql.org/about/news/postgresql-133-127-1112-1017-and-9622-released-2210/
https://www.postgresql.org/support/security/CVE-2021-32028
https://www.postgresql.org/support/security/CVE-2021-32028/
libpq5 CVE-2021-32029 MEDIUM 11.9-0+deb10u1 11.12-0+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956883
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32029
https://git.postgresql.org/gitweb/?p=postgresql.git;a=commit;h=a71cfc56bf6013e3ea1d673acaf73fe7ebbd6bf3 (REL_13_3)
https://linux.oracle.com/cve/CVE-2021-32029.html
https://linux.oracle.com/errata/ELSA-2021-2375.html
https://security.netapp.com/advisory/ntap-20211112-0003/
https://ubuntu.com/security/notices/USN-4972-1
https://www.postgresql.org/about/news/postgresql-133-127-1112-1017-and-9622-released-2210/
https://www.postgresql.org/support/security/CVE-2021-32029/
libpq5 CVE-2021-3393 MEDIUM 11.9-0+deb10u1 11.11-0+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1924005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3393
https://linux.oracle.com/cve/CVE-2021-3393.html
https://linux.oracle.com/errata/ELSA-2021-2372.html
https://security.gentoo.org/glsa/202105-32
https://security.netapp.com/advisory/ntap-20210507-0006/
https://ubuntu.com/security/notices/USN-4735-1
https://www.postgresql.org/about/news/postgresql-132-126-1111-1016-9621-and-9525-released-2165/
https://www.postgresql.org/support/security/CVE-2021-3393/
libpq5 CVE-2021-3677 MEDIUM 11.9-0+deb10u1 11.13-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3677
https://ubuntu.com/security/notices/USN-5038-1
https://www.postgresql.org/support/security/CVE-2021-3677/
libpq5 CVE-2019-9193 LOW 11.9-0+deb10u1
Expand...http://packetstormsecurity.com/files/152757/PostgreSQL-COPY-FROM-PROGRAM-Command-Execution.html
https://blog.hagander.net/when-a-vulnerability-is-not-a-vulnerability-244/
https://medium.com/greenwolf-security/authenticated-arbitrary-command-execution-on-postgresql-9-3-latest-cd18945914d5
https://paquier.xyz/postgresql-2/postgres-9-3-feature-highlight-copy-tofrom-program/
https://security.netapp.com/advisory/ntap-20190502-0003/
https://www.postgresql.org/about/news/1935/
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/authenticated-arbitrary-command-execution-on-postgresql-9-3/
libpq5 CVE-2021-23222 LOW 11.9-0+deb10u1 11.14-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
libpython-stdlib CVE-2008-4108 LOW 2.7.16-1
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899
http://marc.info/?l=oss-security&m=122148330903513&w=2
http://marc.info/?l=oss-security&m=122152861617434&w=2
http://securityreason.com/securityalert/4274
http://www.securityfocus.com/bid/31184
http://www.securitytracker.com/id?1020904
http://www.vupen.com/english/advisories/2008/2659
https://bugzilla.redhat.com/show_bug.cgi?id=462326
https://exchange.xforce.ibmcloud.com/vulnerabilities/45161
libpython2-stdlib CVE-2008-4108 LOW 2.7.16-1
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899
http://marc.info/?l=oss-security&m=122148330903513&w=2
http://marc.info/?l=oss-security&m=122152861617434&w=2
http://securityreason.com/securityalert/4274
http://www.securityfocus.com/bid/31184
http://www.securitytracker.com/id?1020904
http://www.vupen.com/english/advisories/2008/2659
https://bugzilla.redhat.com/show_bug.cgi?id=462326
https://exchange.xforce.ibmcloud.com/vulnerabilities/45161
libpython2.7-minimal CVE-2021-3177 CRITICAL 2.7.16-2+deb10u1
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython2.7-minimal CVE-2021-23336 MEDIUM 2.7.16-2+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython2.7-minimal CVE-2013-7040 LOW 2.7.16-2+deb10u1
Expand...http://bugs.python.org/issue14621
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://www.openwall.com/lists/oss-security/2013/12/09/13
http://www.openwall.com/lists/oss-security/2013/12/09/3
http://www.securityfocus.com/bid/64194
https://support.apple.com/kb/HT205031
libpython2.7-minimal CVE-2017-17522 LOW 2.7.16-2+deb10u1
Expand...http://www.securityfocus.com/bid/102207
https://bugs.python.org/issue32367
https://security-tracker.debian.org/tracker/CVE-2017-17522
libpython2.7-minimal CVE-2019-18348 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython2.7-minimal CVE-2019-20907 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython2.7-minimal CVE-2019-9674 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython2.7-minimal CVE-2020-8492 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
libpython2.7-stdlib CVE-2021-3177 CRITICAL 2.7.16-2+deb10u1
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython2.7-stdlib CVE-2021-23336 MEDIUM 2.7.16-2+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython2.7-stdlib CVE-2013-7040 LOW 2.7.16-2+deb10u1
Expand...http://bugs.python.org/issue14621
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://www.openwall.com/lists/oss-security/2013/12/09/13
http://www.openwall.com/lists/oss-security/2013/12/09/3
http://www.securityfocus.com/bid/64194
https://support.apple.com/kb/HT205031
libpython2.7-stdlib CVE-2017-17522 LOW 2.7.16-2+deb10u1
Expand...http://www.securityfocus.com/bid/102207
https://bugs.python.org/issue32367
https://security-tracker.debian.org/tracker/CVE-2017-17522
libpython2.7-stdlib CVE-2019-18348 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython2.7-stdlib CVE-2019-20907 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython2.7-stdlib CVE-2019-9674 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython2.7-stdlib CVE-2020-8492 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
libpython3.7-minimal CVE-2021-3177 CRITICAL 3.7.3-2+deb10u2 3.7.3-2+deb10u3
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-minimal CVE-2020-26116 HIGH 3.7.3-2+deb10u2 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-minimal CVE-2021-23336 MEDIUM 3.7.3-2+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-minimal CVE-2021-3426 MEDIUM 3.7.3-2+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-minimal CVE-2021-3733 MEDIUM 3.7.3-2+deb10u2
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
libpython3.7-minimal CVE-2021-3737 MEDIUM 3.7.3-2+deb10u2
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
libpython3.7-minimal CVE-2017-17522 LOW 3.7.3-2+deb10u2
Expand...http://www.securityfocus.com/bid/102207
https://bugs.python.org/issue32367
https://security-tracker.debian.org/tracker/CVE-2017-17522
libpython3.7-minimal CVE-2019-18348 LOW 3.7.3-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython3.7-minimal CVE-2019-9674 LOW 3.7.3-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython3.7-minimal CVE-2020-27619 LOW 3.7.3-2+deb10u2
Expand...https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
libpython3.7-stdlib CVE-2021-3177 CRITICAL 3.7.3-2+deb10u2 3.7.3-2+deb10u3
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-stdlib CVE-2020-26116 HIGH 3.7.3-2+deb10u2 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-stdlib CVE-2021-23336 MEDIUM 3.7.3-2+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-stdlib CVE-2021-3426 MEDIUM 3.7.3-2+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-stdlib CVE-2021-3733 MEDIUM 3.7.3-2+deb10u2
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
libpython3.7-stdlib CVE-2021-3737 MEDIUM 3.7.3-2+deb10u2
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
libpython3.7-stdlib CVE-2017-17522 LOW 3.7.3-2+deb10u2
Expand...http://www.securityfocus.com/bid/102207
https://bugs.python.org/issue32367
https://security-tracker.debian.org/tracker/CVE-2017-17522
libpython3.7-stdlib CVE-2019-18348 LOW 3.7.3-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython3.7-stdlib CVE-2019-9674 LOW 3.7.3-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython3.7-stdlib CVE-2020-27619 LOW 3.7.3-2+deb10u2
Expand...https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
libquadmath0 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libquadmath0 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
librsvg2-2 CVE-2019-20446 MEDIUM 2.44.10-2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446
https://gitlab.gnome.org/GNOME/librsvg/issues/515
https://linux.oracle.com/cve/CVE-2019-20446.html
https://linux.oracle.com/errata/ELSA-2020-4709.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://ubuntu.com/security/notices/USN-4436-1
https://ubuntu.com/security/notices/USN-4436-2
https://usn.ubuntu.com/4436-1/
librsvg2-common CVE-2019-20446 MEDIUM 2.44.10-2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446
https://gitlab.gnome.org/GNOME/librsvg/issues/515
https://linux.oracle.com/cve/CVE-2019-20446.html
https://linux.oracle.com/errata/ELSA-2020-4709.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://ubuntu.com/security/notices/USN-4436-1
https://ubuntu.com/security/notices/USN-4436-2
https://usn.ubuntu.com/4436-1/
librsvg2-dev CVE-2019-20446 MEDIUM 2.44.10-2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446
https://gitlab.gnome.org/GNOME/librsvg/issues/515
https://linux.oracle.com/cve/CVE-2019-20446.html
https://linux.oracle.com/errata/ELSA-2020-4709.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://ubuntu.com/security/notices/USN-4436-1
https://ubuntu.com/security/notices/USN-4436-2
https://usn.ubuntu.com/4436-1/
libsdl2-2.0-0 CVE-2019-13616 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html
https://access.redhat.com/errata/RHSA-2019:3950
https://access.redhat.com/errata/RHSA-2019:3951
https://access.redhat.com/errata/RHSA-2020:0293
https://bugzilla.libsdl.org/show_bug.cgi?id=4538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13616
https://linux.oracle.com/cve/CVE-2019-13616.html
https://linux.oracle.com/errata/ELSA-2019-4024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HEH5RO7XZA5DDCO2XOP4QHDEELQQTYV2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UITVW4WTOOCECLLWPQCV7VWMU66DN255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDNX3RVXTWELBXQDNERNVVKDGKDF2MPB/
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://ubuntu.com/security/notices/USN-4238-1
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
https://usn.ubuntu.com/4238-1/
libsdl2-2.0-0 CVE-2019-7572 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4495
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7572
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7572.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7573 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7573
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7573.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7574 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7574
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7574.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7575 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7575
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7575.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7576 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7576
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7576.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7577 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7577
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7577.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MD6EIV2CS6QNDU3UN2RVXPQOFQNHXCP7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFYUCO6D5APPM7IOZ5WOCYVY4DKSXFKD/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7578 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7578
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7578.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7635 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7635
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7635.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00026.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4143-1
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://ubuntu.com/security/notices/USN-4238-1
https://usn.ubuntu.com/4143-1/
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
https://usn.ubuntu.com/4238-1/
libsdl2-2.0-0 CVE-2019-7636 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7636
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7636.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4143-1
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4143-1/
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7638 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7638
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7638.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4143-1
https://ubuntu.com/security/notices/USN-4156-1
https://usn.ubuntu.com/4143-1/
https://usn.ubuntu.com/4156-1/
libsdl2-2.0-0 CVE-2020-14409 HIGH 2.0.9+dfsg1-1
Expand...https://bugzilla.libsdl.org/show_bug.cgi?id=5200
https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/
libsdl2-2.0-0 CVE-2019-13626 MEDIUM 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html
https://bugzilla-attachments.libsdl.org/attachment.cgi?id=3610
https://bugzilla.libsdl.org/show_bug.cgi?id=4522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13626
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/
https://security.gentoo.org/glsa/201909-07
libsdl2-2.0-0 CVE-2020-14410 MEDIUM 2.0.9+dfsg1-1
Expand...https://bugzilla.libsdl.org/show_bug.cgi?id=5200
https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/
libseccomp2 CVE-2019-9893 LOW 2.3.3-4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
libsepol1 CVE-2021-36084 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36085 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36086 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36087 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
libsepol1-dev CVE-2021-36084 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1-dev CVE-2021-36085 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1-dev CVE-2021-36086 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1-dev CVE-2021-36087 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
libsmartcols1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libsndfile1 CVE-2021-3246 HIGH 1.0.28-6 1.0.28-6+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3246
https://github.com/libsndfile/libsndfile/issues/687
https://linux.oracle.com/cve/CVE-2021-3246.html
https://linux.oracle.com/errata/ELSA-2021-3295.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DLUDCEMMPRA3IYYYHVZUOUZXI65FU37V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7LNW4AVDVL3BU3N3KGVFLTYFASBVCIF/
https://ubuntu.com/security/notices/USN-5025-1
https://ubuntu.com/security/notices/USN-5025-2
https://www.debian.org/security/2021/dsa-4947
libspeex1 CVE-2020-23903 MEDIUM 1.2~rc1.2-1
Expand...https://github.com/xiph/speex/issues/13
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LXCRAYNW5ESCE2PIGTUXZNZHNYFLJ6PX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R3SEV2ZRR47GSD3M7O5PH4XEJMKJJNG2/
libspeex1 CVE-2020-23904 MEDIUM 1.2~rc1.2-1
Expand...https://github.com/xiph/speex/issues/14
libsqlite3-0 CVE-2019-19603 HIGH 3.27.2-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
libsqlite3-0 CVE-2019-19923 HIGH 3.27.2-3 3.27.2-3+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html
https://access.redhat.com/errata/RHSA-2020:0514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19923
https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35
https://linux.oracle.com/cve/CVE-2019-19923.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.debian.org/security/2020/dsa-4638
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-19925 HIGH 3.27.2-3 3.27.2-3+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html
https://access.redhat.com/errata/RHSA-2020:0514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19925
https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618
https://linux.oracle.com/cve/CVE-2019-19925.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.debian.org/security/2020/dsa-4638
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-19959 HIGH 3.27.2-3 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19959
https://github.com/sqlite/sqlite/commit/1e490c4ca6b43a9cf8637d695907888349f69bec
https://github.com/sqlite/sqlite/commit/d8f2d46cbc9925e034a68aaaf60aad788d9373c1
https://linux.oracle.com/cve/CVE-2019-19959.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://security.netapp.com/advisory/ntap-20200204-0001/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-20218 HIGH 3.27.2-3 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20218
https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387
https://linux.oracle.com/cve/CVE-2019-20218.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00016.html
https://security.gentoo.org/glsa/202007-26
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2020-13630 HIGH 3.27.2-3 3.27.2-3+deb10u1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630
https://linux.oracle.com/cve/CVE-2020-13630.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/0d69f76f0865f962
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libsqlite3-0 CVE-2019-16168 MEDIUM 3.27.2-3 3.27.2-3+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-16168.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZARJHJJDBHI7CE5PZEBXS5HKK6HXKW2/
https://security.gentoo.org/glsa/202003-16
https://security.netapp.com/advisory/ntap-20190926-0003/
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg116312.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.sqlite.org/src/info/e4598ecbdd18bd82945f6029013296690e719a62
https://www.sqlite.org/src/timeline?c=98357d8c1263920b
https://www.tenable.com/security/tns-2021-08
https://www.tenable.com/security/tns-2021-11
https://www.tenable.com/security/tns-2021-14
libsqlite3-0 CVE-2019-19645 MEDIUM 3.27.2-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-19924 MEDIUM 3.27.2-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2020-13434 MEDIUM 3.27.2-3 3.27.2-3+deb10u1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434
https://linux.oracle.com/cve/CVE-2020-13434.html
https://linux.oracle.com/errata/ELSA-2021-1581.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200528-0004/
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.sqlite.org/src/info/23439ea582241138
https://www.sqlite.org/src/info/d08d3405878d394e
libsqlite3-0 CVE-2020-13435 MEDIUM 3.27.2-3 3.27.2-3+deb10u1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13435
https://linux.oracle.com/cve/CVE-2020-13435.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200528-0004/
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.sqlite.org/src/info/7a5279a25c57adf1
libsqlite3-0 CVE-2020-13631 MEDIUM 3.27.2-3
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libsqlite3-0 CVE-2020-13632 MEDIUM 3.27.2-3 3.27.2-3+deb10u1
Expand...https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632
https://linux.oracle.com/cve/CVE-2020-13632.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/a4dd148928ea65bd
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libsqlite3-0 CVE-2020-15358 MEDIUM 3.27.2-3 3.27.2-3+deb10u1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
http://seclists.org/fulldisclosure/2021/Feb/14
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15358
https://linux.oracle.com/cve/CVE-2020-15358.html
https://linux.oracle.com/errata/ELSA-2021-1581.html
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200709-0001/
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211847
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-4438-1
https://usn.ubuntu.com/4438-1/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/10fa79d00f8091e5
https://www.sqlite.org/src/timeline?p=version-3.32.3&bt=version-3.32.2
https://www.sqlite.org/src/tktview?name=8f157e8010
libsqlite3-0 CVE-2019-19244 LOW 3.27.2-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2020-11656 LOW 3.27.2-3
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
libsqlite3-0 CVE-2021-36690 LOW 3.27.2-3
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
libsqlite3-dev CVE-2019-19603 HIGH 3.27.2-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
libsqlite3-dev CVE-2019-19923 HIGH 3.27.2-3 3.27.2-3+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html
https://access.redhat.com/errata/RHSA-2020:0514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19923
https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35
https://linux.oracle.com/cve/CVE-2019-19923.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.debian.org/security/2020/dsa-4638
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-dev CVE-2019-19925 HIGH 3.27.2-3 3.27.2-3+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html
https://access.redhat.com/errata/RHSA-2020:0514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19925
https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618
https://linux.oracle.com/cve/CVE-2019-19925.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.debian.org/security/2020/dsa-4638
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-dev CVE-2019-19959 HIGH 3.27.2-3 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19959
https://github.com/sqlite/sqlite/commit/1e490c4ca6b43a9cf8637d695907888349f69bec
https://github.com/sqlite/sqlite/commit/d8f2d46cbc9925e034a68aaaf60aad788d9373c1
https://linux.oracle.com/cve/CVE-2019-19959.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://security.netapp.com/advisory/ntap-20200204-0001/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-dev CVE-2019-20218 HIGH 3.27.2-3 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20218
https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387
https://linux.oracle.com/cve/CVE-2019-20218.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00016.html
https://security.gentoo.org/glsa/202007-26
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-dev CVE-2020-13630 HIGH 3.27.2-3 3.27.2-3+deb10u1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630
https://linux.oracle.com/cve/CVE-2020-13630.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/0d69f76f0865f962
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libsqlite3-dev CVE-2019-16168 MEDIUM 3.27.2-3 3.27.2-3+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-16168.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZARJHJJDBHI7CE5PZEBXS5HKK6HXKW2/
https://security.gentoo.org/glsa/202003-16
https://security.netapp.com/advisory/ntap-20190926-0003/
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg116312.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.sqlite.org/src/info/e4598ecbdd18bd82945f6029013296690e719a62
https://www.sqlite.org/src/timeline?c=98357d8c1263920b
https://www.tenable.com/security/tns-2021-08
https://www.tenable.com/security/tns-2021-11
https://www.tenable.com/security/tns-2021-14
libsqlite3-dev CVE-2019-19645 MEDIUM 3.27.2-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-dev CVE-2019-19924 MEDIUM 3.27.2-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-dev CVE-2020-13434 MEDIUM 3.27.2-3 3.27.2-3+deb10u1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434
https://linux.oracle.com/cve/CVE-2020-13434.html
https://linux.oracle.com/errata/ELSA-2021-1581.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200528-0004/
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.sqlite.org/src/info/23439ea582241138
https://www.sqlite.org/src/info/d08d3405878d394e
libsqlite3-dev CVE-2020-13435 MEDIUM 3.27.2-3 3.27.2-3+deb10u1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13435
https://linux.oracle.com/cve/CVE-2020-13435.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200528-0004/
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.sqlite.org/src/info/7a5279a25c57adf1
libsqlite3-dev CVE-2020-13631 MEDIUM 3.27.2-3
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libsqlite3-dev CVE-2020-13632 MEDIUM 3.27.2-3 3.27.2-3+deb10u1
Expand...https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632
https://linux.oracle.com/cve/CVE-2020-13632.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/a4dd148928ea65bd
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libsqlite3-dev CVE-2020-15358 MEDIUM 3.27.2-3 3.27.2-3+deb10u1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
http://seclists.org/fulldisclosure/2021/Feb/14
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15358
https://linux.oracle.com/cve/CVE-2020-15358.html
https://linux.oracle.com/errata/ELSA-2021-1581.html
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200709-0001/
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211847
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-4438-1
https://usn.ubuntu.com/4438-1/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/10fa79d00f8091e5
https://www.sqlite.org/src/timeline?p=version-3.32.3&bt=version-3.32.2
https://www.sqlite.org/src/tktview?name=8f157e8010
libsqlite3-dev CVE-2019-19244 LOW 3.27.2-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-dev CVE-2020-11656 LOW 3.27.2-3
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
libsqlite3-dev CVE-2021-36690 LOW 3.27.2-3
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
libssh-gcrypt-4 CVE-2019-14889 HIGH 0.8.7-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00047.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14889
https://linux.oracle.com/cve/CVE-2019-14889.html
https://linux.oracle.com/errata/ELSA-2020-4545.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7JJWJTXVWLLJTVHBPGWL7472S5FWXYQR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EV2ONSPDJCTDVORCB4UGRQUZQQ46JHRN/
https://security.gentoo.org/glsa/202003-27
https://ubuntu.com/security/notices/USN-4219-1
https://usn.ubuntu.com/4219-1/
https://www.libssh.org/security/advisories/CVE-2019-14889.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
libssh-gcrypt-4 CVE-2020-16135 MEDIUM 0.8.7-1+deb10u1
Expand...https://bugs.gentoo.org/734624
https://bugs.libssh.org/T232
https://bugs.libssh.org/rLIBSSHe631ebb3e2247dd25e9678e6827c20dc73b73238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16135
https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120
https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120/diffs?commit_id=1493b4466fa394b321d196ad63dd6a4fa395d337
https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120/diffs?commit_id=65ae496222018221080dd753a52f6d70bf3ca5f3
https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120/diffs?commit_id=dbfb7f44aa905a7103bdde9a198c1e9b0f480c2e
https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120/diffs?commit_id=df0acab3a077bd8ae015e3e8b4c71ff31b5900fe
https://linux.oracle.com/cve/CVE-2020-16135.html
https://linux.oracle.com/errata/ELSA-2021-4387.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCIKQRKXAAB4HMWM62EPZJ4DVBHIIEG6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JNW5GBC6JFN76VEWQXMLT5F7VCZ5AJ2E/
https://security.gentoo.org/glsa/202011-05
https://ubuntu.com/security/notices/USN-4447-1
https://usn.ubuntu.com/4447-1/
libssh2-1 CVE-2019-13115 HIGH 1.8.0-2.1
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
libssh2-1 CVE-2019-17498 LOW 1.8.0-2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
libssl-dev CVE-2021-3711 CRITICAL 1.1.1d-0+deb10u3 1.1.1d-0+deb10u7
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://security.netapp.com/advisory/ntap-20210827-0010/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5051-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
libssl-dev CVE-2021-23840 HIGH 1.1.1d-0+deb10u3 1.1.1d-0+deb10u5
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://linux.oracle.com/cve/CVE-2021-23840.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
libssl-dev CVE-2021-3712 HIGH 1.1.1d-0+deb10u3 1.1.1d-0+deb10u7
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://ubuntu.com/security/notices/USN-5051-1
https://ubuntu.com/security/notices/USN-5051-2
https://ubuntu.com/security/notices/USN-5051-3
https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
libssl-dev CVE-2019-1551 MEDIUM 1.1.1d-0+deb10u3 1.1.1d-0+deb10u5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html
http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98
https://github.com/openssl/openssl/pull/10575
https://linux.oracle.com/cve/CVE-2019-1551.html
https://linux.oracle.com/errata/ELSA-2020-4514.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/
https://seclists.org/bugtraq/2019/Dec/39
https://seclists.org/bugtraq/2019/Dec/46
https://security.gentoo.org/glsa/202004-10
https://security.netapp.com/advisory/ntap-20191210-0001/
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4594
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20191206.txt
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.tenable.com/security/tns-2019-09
https://www.tenable.com/security/tns-2020-03
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-10
libssl-dev CVE-2020-1971 MEDIUM 1.1.1d-0+deb10u3 1.1.1d-0+deb10u4
Expand...http://www.openwall.com/lists/oss-security/2021/09/14/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676
https://linux.oracle.com/cve/CVE-2020-1971.html
https://linux.oracle.com/errata/ELSA-2021-9150.html
https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc
https://security.gentoo.org/glsa/202012-13
https://security.netapp.com/advisory/ntap-20201218-0005/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4662-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2020/dsa-4807
https://www.openssl.org/news/secadv/20201208.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
libssl-dev CVE-2021-23841 MEDIUM 1.1.1d-0+deb10u3 1.1.1d-0+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/67
http://seclists.org/fulldisclosure/2021/May/68
http://seclists.org/fulldisclosure/2021/May/70
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://linux.oracle.com/cve/CVE-2021-23841.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://support.apple.com/kb/HT212528
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212534
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
libssl-dev CVE-2021-3449 MEDIUM 1.1.1d-0+deb10u3 1.1.1d-0+deb10u6
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1
http://www.openwall.com/lists/oss-security/2021/03/27/2
http://www.openwall.com/lists/oss-security/2021/03/28/3
http://www.openwall.com/lists/oss-security/2021/03/28/4
https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
https://kc.mcafee.com/corporate/index?page=content&id=SB10356
https://linux.oracle.com/cve/CVE-2021-3449.html
https://linux.oracle.com/errata/ELSA-2021-9151.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210326-0006/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
https://ubuntu.com/security/notices/USN-4891-1
https://ubuntu.com/security/notices/USN-5038-1
https://www.debian.org/security/2021/dsa-4875
https://www.openssl.org/news/secadv/20210325.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-05
https://www.tenable.com/security/tns-2021-06
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
libssl-dev CVE-2007-6755 LOW 1.1.1d-0+deb10u3
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
libssl-dev CVE-2010-0928 LOW 1.1.1d-0+deb10u3
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
libssl1.1 CVE-2021-3711 CRITICAL 1.1.1d-0+deb10u3 1.1.1d-0+deb10u7
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://security.netapp.com/advisory/ntap-20210827-0010/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5051-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
libssl1.1 CVE-2021-23840 HIGH 1.1.1d-0+deb10u3 1.1.1d-0+deb10u5
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://linux.oracle.com/cve/CVE-2021-23840.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
libssl1.1 CVE-2021-3712 HIGH 1.1.1d-0+deb10u3 1.1.1d-0+deb10u7
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://ubuntu.com/security/notices/USN-5051-1
https://ubuntu.com/security/notices/USN-5051-2
https://ubuntu.com/security/notices/USN-5051-3
https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
libssl1.1 CVE-2019-1551 MEDIUM 1.1.1d-0+deb10u3 1.1.1d-0+deb10u5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html
http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98
https://github.com/openssl/openssl/pull/10575
https://linux.oracle.com/cve/CVE-2019-1551.html
https://linux.oracle.com/errata/ELSA-2020-4514.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/
https://seclists.org/bugtraq/2019/Dec/39
https://seclists.org/bugtraq/2019/Dec/46
https://security.gentoo.org/glsa/202004-10
https://security.netapp.com/advisory/ntap-20191210-0001/
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4594
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20191206.txt
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.tenable.com/security/tns-2019-09
https://www.tenable.com/security/tns-2020-03
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-10
libssl1.1 CVE-2020-1971 MEDIUM 1.1.1d-0+deb10u3 1.1.1d-0+deb10u4
Expand...http://www.openwall.com/lists/oss-security/2021/09/14/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676
https://linux.oracle.com/cve/CVE-2020-1971.html
https://linux.oracle.com/errata/ELSA-2021-9150.html
https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc
https://security.gentoo.org/glsa/202012-13
https://security.netapp.com/advisory/ntap-20201218-0005/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4662-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2020/dsa-4807
https://www.openssl.org/news/secadv/20201208.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
libssl1.1 CVE-2021-23841 MEDIUM 1.1.1d-0+deb10u3 1.1.1d-0+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/67
http://seclists.org/fulldisclosure/2021/May/68
http://seclists.org/fulldisclosure/2021/May/70
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://linux.oracle.com/cve/CVE-2021-23841.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://support.apple.com/kb/HT212528
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212534
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
libssl1.1 CVE-2021-3449 MEDIUM 1.1.1d-0+deb10u3 1.1.1d-0+deb10u6
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1
http://www.openwall.com/lists/oss-security/2021/03/27/2
http://www.openwall.com/lists/oss-security/2021/03/28/3
http://www.openwall.com/lists/oss-security/2021/03/28/4
https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
https://kc.mcafee.com/corporate/index?page=content&id=SB10356
https://linux.oracle.com/cve/CVE-2021-3449.html
https://linux.oracle.com/errata/ELSA-2021-9151.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210326-0006/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
https://ubuntu.com/security/notices/USN-4891-1
https://ubuntu.com/security/notices/USN-5038-1
https://www.debian.org/security/2021/dsa-4875
https://www.openssl.org/news/secadv/20210325.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-05
https://www.tenable.com/security/tns-2021-06
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
libssl1.1 CVE-2007-6755 LOW 1.1.1d-0+deb10u3
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
libssl1.1 CVE-2010-0928 LOW 1.1.1d-0+deb10u3
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
libstdc++-8-dev CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libstdc++-8-dev CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libstdc++6 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libstdc++6 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libsvn1 CVE-2020-17525 HIGH 1.10.4-1+deb10u1 1.10.4-1+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17525
https://linux.oracle.com/cve/CVE-2020-17525.html
https://linux.oracle.com/errata/ELSA-2021-0507.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00000.html
https://subversion.apache.org/security/CVE-2020-17525-advisory.txt
libswresample3 CVE-2021-38171 CRITICAL 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample3 CVE-2020-20891 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libswresample3 CVE-2020-20892 HIGH 7:4.1.6-1~deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libswresample3 CVE-2020-20896 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libswresample3 CVE-2020-21041 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-21688 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libswresample3 CVE-2020-22015 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-22016 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-22017 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-22022 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-22023 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-22025 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-22027 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-22029 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-22030 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-22031 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-22032 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-22034 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-22035 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-22036 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-35965 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2021-38291 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample3 CVE-2020-20445 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample3 CVE-2020-20446 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample3 CVE-2020-20453 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample3 CVE-2020-21697 MEDIUM 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libswresample3 CVE-2020-22019 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-22020 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-22021 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-22026 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-22028 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-22033 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-22037 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample3 CVE-2020-22049 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8314
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2020-22054 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8315
https://www.debian.org/security/2021/dsa-4990
libswresample3 CVE-2021-3566 MEDIUM 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libswresample3 CVE-2021-38114 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswresample3 CVE-2020-20450 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
libswresample3 CVE-2020-20451 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libswresample3 CVE-2020-20898 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswresample3 CVE-2020-22038 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libswresample3 CVE-2020-22039 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libswresample3 CVE-2020-22040 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libswresample3 CVE-2020-22041 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libswresample3 CVE-2020-22042 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libswresample3 CVE-2020-22043 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libswresample3 CVE-2020-22044 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libswresample3 CVE-2020-22046 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libswresample3 CVE-2020-22048 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libswresample3 CVE-2020-22051 LOW 7:4.1.6-1~deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libswresample3 CVE-2020-22056 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
libswresample3 CVE-2021-38090 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswresample3 CVE-2021-38091 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswresample3 CVE-2021-38092 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswresample3 CVE-2021-38093 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswresample3 CVE-2021-38094 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswscale5 CVE-2021-38171 CRITICAL 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale5 CVE-2020-20891 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libswscale5 CVE-2020-20892 HIGH 7:4.1.6-1~deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libswscale5 CVE-2020-20896 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libswscale5 CVE-2020-21041 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5d9f44da460f781a1604d537d0555b78e29438ba
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/7989
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-21688 HIGH 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libswscale5 CVE-2020-22015 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-22016 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22016
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8183
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-22017 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22017
https://trac.ffmpeg.org/ticket/8309
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-22022 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22022
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8264
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-22023 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22023
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8244
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-22025 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22025
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8260
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-22027 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22027
https://trac.ffmpeg.org/attachment/ticket/8242/gdb-vf_neighbor_191
https://trac.ffmpeg.org/ticket/8242
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-22029 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a7fd1279703683ebb548ef7baa2f1519994496ae
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22029
https://trac.ffmpeg.org/ticket/8250
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-22030 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22030
https://trac.ffmpeg.org/ticket/8276
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-22031 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22031
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/attachment/ticket/8243/gdb-vf_w3fdif_191
https://trac.ffmpeg.org/ticket/8243
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-22032 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22032
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8275
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-22034 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22034
https://trac.ffmpeg.org/ticket/8236
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-22035 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22035
https://trac.ffmpeg.org/ticket/8262
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-22036 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22036
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8261
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-35965 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26532
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35965
https://github.com/FFmpeg/FFmpeg/commit/3e5959b3457f7f1856d997261e6ac672bba49e8b
https://github.com/FFmpeg/FFmpeg/commit/b0a8b40294ea212c1938348ff112ef1b9bf16bb3
https://lists.debian.org/debian-lts-announce/2021/01/msg00026.html
https://security.gentoo.org/glsa/202105-24
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2021-38291 HIGH 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale5 CVE-2020-20445 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20445
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7996
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale5 CVE-2020-20446 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale5 CVE-2020-20453 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale5 CVE-2020-21697 MEDIUM 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libswscale5 CVE-2020-22019 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-22020 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=ce5274c1385d55892a692998923802023526b765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22020
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8239
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-22021 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-22026 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22026
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8317
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-22028 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22028
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8274
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-22033 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22033
https://trac.ffmpeg.org/ticket/8246
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-22037 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale5 CVE-2020-22049 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=373c1c9b691fd4c6831b3a114a006b639304c2af
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8314
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2020-22054 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6f2a3958cfac135c60b509a61a4fd39432d8f9a9
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8315
https://www.debian.org/security/2021/dsa-4990
libswscale5 CVE-2021-3566 MEDIUM 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libswscale5 CVE-2021-38114 MEDIUM 7:4.1.6-1~deb10u1 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
libswscale5 CVE-2020-20450 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
libswscale5 CVE-2020-20451 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libswscale5 CVE-2020-20898 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswscale5 CVE-2020-22038 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libswscale5 CVE-2020-22039 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libswscale5 CVE-2020-22040 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libswscale5 CVE-2020-22041 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libswscale5 CVE-2020-22042 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libswscale5 CVE-2020-22043 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libswscale5 CVE-2020-22044 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libswscale5 CVE-2020-22046 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libswscale5 CVE-2020-22048 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libswscale5 CVE-2020-22051 LOW 7:4.1.6-1~deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libswscale5 CVE-2020-22056 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
libswscale5 CVE-2021-38090 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswscale5 CVE-2021-38091 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswscale5 CVE-2021-38092 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswscale5 CVE-2021-38093 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswscale5 CVE-2021-38094 LOW 7:4.1.6-1~deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libsystemd0 CVE-2019-3843 HIGH 241-7~deb10u4
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2019-3844 HIGH 241-7~deb10u4
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2021-33910 MEDIUM 241-7~deb10u4 241-7~deb10u8
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
libsystemd0 CVE-2013-4392 LOW 241-7~deb10u4
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libsystemd0 CVE-2019-20386 LOW 241-7~deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2020-13529 LOW 241-7~deb10u4
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libsystemd0 CVE-2020-13776 LOW 241-7~deb10u4
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
libtasn1-6 CVE-2018-1000654 LOW 4.13-3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtasn1-6-dev CVE-2018-1000654 LOW 4.13-3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtcl8.6 CVE-2021-35331 LOW 8.6.9+dfsg-2
Expand...https://core.tcl-lang.org/tcl/info/28ef6c0c741408a2
https://core.tcl-lang.org/tcl/info/bad6cc213dfe8280
https://github.com/tcltk/tcl/commit/4705dbdde2f32ff90420765cd93e7ac71d81a222
https://sqlite.org/forum/info/7dcd751996c93ec9
libtiff-dev CVE-2020-35523 HIGH 4.1.0+git191117-2~deb10u1 4.1.0+git191117-2~deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1932040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35523
https://gitlab.com/libtiff/libtiff/-/commit/c8d613ef497058fe653c467fc84c70a62a4a71b2
https://gitlab.com/libtiff/libtiff/-/merge_requests/160
https://linux.oracle.com/cve/CVE-2020-35523.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
https://ubuntu.com/security/notices/USN-4755-1
https://www.debian.org/security/2021/dsa-4869
libtiff-dev CVE-2020-35524 HIGH 4.1.0+git191117-2~deb10u1 4.1.0+git191117-2~deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1932044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35524
https://gitlab.com/libtiff/libtiff/-/merge_requests/159
https://gitlab.com/rzkn/libtiff/-/commit/7be2e452ddcf6d7abca88f41d3761e6edab72b22
https://linux.oracle.com/cve/CVE-2020-35524.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
https://ubuntu.com/security/notices/USN-4755-1
https://www.debian.org/security/2021/dsa-4869
libtiff-dev CVE-2020-19143 MEDIUM 4.1.0+git191117-2~deb10u1 4.1.0+git191117-2~deb10u3
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19143
https://gitlab.com/libtiff/libtiff/-/issues/158
https://gitlab.com/libtiff/libtiff/-/merge_requests/119
https://security.netapp.com/advisory/ntap-20211004-0005/
https://ubuntu.com/security/notices/USN-5084-1
https://www.debian.org/security/2021/dsa-4997
libtiff-dev CVE-2014-8130 LOW 4.1.0+git191117-2~deb10u1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2483
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://openwall.com/lists/oss-security/2015/01/24/15
http://rhn.redhat.com/errata/RHSA-2016-1546.html
http://rhn.redhat.com/errata/RHSA-2016-1547.html
http://support.apple.com/kb/HT204941
http://support.apple.com/kb/HT204942
http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt
http://www.securityfocus.com/bid/72353
http://www.securitytracker.com/id/1032760
https://bugzilla.redhat.com/show_bug.cgi?id=1185817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130
https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543
https://linux.oracle.com/cve/CVE-2014-8130.html
https://linux.oracle.com/errata/ELSA-2016-1547.html
https://security.gentoo.org/glsa/201701-16
https://ubuntu.com/security/notices/USN-2553-1
libtiff-dev CVE-2017-16232 LOW 4.1.0+git191117-2~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html
http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html
http://seclists.org/fulldisclosure/2018/Dec/32
http://seclists.org/fulldisclosure/2018/Dec/47
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101696
libtiff-dev CVE-2017-17973 LOW 4.1.0+git191117-2~deb10u1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2769
http://www.securityfocus.com/bid/102331
https://bugzilla.novell.com/show_bug.cgi?id=1074318
https://bugzilla.redhat.com/show_bug.cgi?id=1530912
libtiff-dev CVE-2017-5563 LOW 4.1.0+git191117-2~deb10u1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2664
http://www.securityfocus.com/bid/95705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563
https://security.gentoo.org/glsa/201709-27
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
libtiff-dev CVE-2017-9117 LOW 4.1.0+git191117-2~deb10u1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2690
http://www.securityfocus.com/bid/98581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
libtiff-dev CVE-2018-10126 LOW 4.1.0+git191117-2~deb10u1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtiff-dev CVE-2020-35521 LOW 4.1.0+git191117-2~deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1932034
https://linux.oracle.com/cve/CVE-2020-35521.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
libtiff-dev CVE-2020-35522 LOW 4.1.0+git191117-2~deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1932037
https://linux.oracle.com/cve/CVE-2020-35522.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
libtiff5 CVE-2020-35523 HIGH 4.1.0+git191117-2~deb10u1 4.1.0+git191117-2~deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1932040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35523
https://gitlab.com/libtiff/libtiff/-/commit/c8d613ef497058fe653c467fc84c70a62a4a71b2
https://gitlab.com/libtiff/libtiff/-/merge_requests/160
https://linux.oracle.com/cve/CVE-2020-35523.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
https://ubuntu.com/security/notices/USN-4755-1
https://www.debian.org/security/2021/dsa-4869
libtiff5 CVE-2020-35524 HIGH 4.1.0+git191117-2~deb10u1 4.1.0+git191117-2~deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1932044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35524
https://gitlab.com/libtiff/libtiff/-/merge_requests/159
https://gitlab.com/rzkn/libtiff/-/commit/7be2e452ddcf6d7abca88f41d3761e6edab72b22
https://linux.oracle.com/cve/CVE-2020-35524.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
https://ubuntu.com/security/notices/USN-4755-1
https://www.debian.org/security/2021/dsa-4869
libtiff5 CVE-2020-19143 MEDIUM 4.1.0+git191117-2~deb10u1 4.1.0+git191117-2~deb10u3
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19143
https://gitlab.com/libtiff/libtiff/-/issues/158
https://gitlab.com/libtiff/libtiff/-/merge_requests/119
https://security.netapp.com/advisory/ntap-20211004-0005/
https://ubuntu.com/security/notices/USN-5084-1
https://www.debian.org/security/2021/dsa-4997
libtiff5 CVE-2014-8130 LOW 4.1.0+git191117-2~deb10u1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2483
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://openwall.com/lists/oss-security/2015/01/24/15
http://rhn.redhat.com/errata/RHSA-2016-1546.html
http://rhn.redhat.com/errata/RHSA-2016-1547.html
http://support.apple.com/kb/HT204941
http://support.apple.com/kb/HT204942
http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt
http://www.securityfocus.com/bid/72353
http://www.securitytracker.com/id/1032760
https://bugzilla.redhat.com/show_bug.cgi?id=1185817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130
https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543
https://linux.oracle.com/cve/CVE-2014-8130.html
https://linux.oracle.com/errata/ELSA-2016-1547.html
https://security.gentoo.org/glsa/201701-16
https://ubuntu.com/security/notices/USN-2553-1
libtiff5 CVE-2017-16232 LOW 4.1.0+git191117-2~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html
http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html
http://seclists.org/fulldisclosure/2018/Dec/32
http://seclists.org/fulldisclosure/2018/Dec/47
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101696
libtiff5 CVE-2017-17973 LOW 4.1.0+git191117-2~deb10u1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2769
http://www.securityfocus.com/bid/102331
https://bugzilla.novell.com/show_bug.cgi?id=1074318
https://bugzilla.redhat.com/show_bug.cgi?id=1530912
libtiff5 CVE-2017-5563 LOW 4.1.0+git191117-2~deb10u1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2664
http://www.securityfocus.com/bid/95705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563
https://security.gentoo.org/glsa/201709-27
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
libtiff5 CVE-2017-9117 LOW 4.1.0+git191117-2~deb10u1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2690
http://www.securityfocus.com/bid/98581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
libtiff5 CVE-2018-10126 LOW 4.1.0+git191117-2~deb10u1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtiff5 CVE-2020-35521 LOW 4.1.0+git191117-2~deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1932034
https://linux.oracle.com/cve/CVE-2020-35521.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
libtiff5 CVE-2020-35522 LOW 4.1.0+git191117-2~deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1932037
https://linux.oracle.com/cve/CVE-2020-35522.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
libtiffxx5 CVE-2020-35523 HIGH 4.1.0+git191117-2~deb10u1 4.1.0+git191117-2~deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1932040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35523
https://gitlab.com/libtiff/libtiff/-/commit/c8d613ef497058fe653c467fc84c70a62a4a71b2
https://gitlab.com/libtiff/libtiff/-/merge_requests/160
https://linux.oracle.com/cve/CVE-2020-35523.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
https://ubuntu.com/security/notices/USN-4755-1
https://www.debian.org/security/2021/dsa-4869
libtiffxx5 CVE-2020-35524 HIGH 4.1.0+git191117-2~deb10u1 4.1.0+git191117-2~deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1932044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35524
https://gitlab.com/libtiff/libtiff/-/merge_requests/159
https://gitlab.com/rzkn/libtiff/-/commit/7be2e452ddcf6d7abca88f41d3761e6edab72b22
https://linux.oracle.com/cve/CVE-2020-35524.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
https://ubuntu.com/security/notices/USN-4755-1
https://www.debian.org/security/2021/dsa-4869
libtiffxx5 CVE-2020-19143 MEDIUM 4.1.0+git191117-2~deb10u1 4.1.0+git191117-2~deb10u3
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19143
https://gitlab.com/libtiff/libtiff/-/issues/158
https://gitlab.com/libtiff/libtiff/-/merge_requests/119
https://security.netapp.com/advisory/ntap-20211004-0005/
https://ubuntu.com/security/notices/USN-5084-1
https://www.debian.org/security/2021/dsa-4997
libtiffxx5 CVE-2014-8130 LOW 4.1.0+git191117-2~deb10u1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2483
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://openwall.com/lists/oss-security/2015/01/24/15
http://rhn.redhat.com/errata/RHSA-2016-1546.html
http://rhn.redhat.com/errata/RHSA-2016-1547.html
http://support.apple.com/kb/HT204941
http://support.apple.com/kb/HT204942
http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt
http://www.securityfocus.com/bid/72353
http://www.securitytracker.com/id/1032760
https://bugzilla.redhat.com/show_bug.cgi?id=1185817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130
https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543
https://linux.oracle.com/cve/CVE-2014-8130.html
https://linux.oracle.com/errata/ELSA-2016-1547.html
https://security.gentoo.org/glsa/201701-16
https://ubuntu.com/security/notices/USN-2553-1
libtiffxx5 CVE-2017-16232 LOW 4.1.0+git191117-2~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html
http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html
http://seclists.org/fulldisclosure/2018/Dec/32
http://seclists.org/fulldisclosure/2018/Dec/47
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101696
libtiffxx5 CVE-2017-17973 LOW 4.1.0+git191117-2~deb10u1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2769
http://www.securityfocus.com/bid/102331
https://bugzilla.novell.com/show_bug.cgi?id=1074318
https://bugzilla.redhat.com/show_bug.cgi?id=1530912
libtiffxx5 CVE-2017-5563 LOW 4.1.0+git191117-2~deb10u1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2664
http://www.securityfocus.com/bid/95705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563
https://security.gentoo.org/glsa/201709-27
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
libtiffxx5 CVE-2017-9117 LOW 4.1.0+git191117-2~deb10u1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2690
http://www.securityfocus.com/bid/98581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
libtiffxx5 CVE-2018-10126 LOW 4.1.0+git191117-2~deb10u1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtiffxx5 CVE-2020-35521 LOW 4.1.0+git191117-2~deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1932034
https://linux.oracle.com/cve/CVE-2020-35521.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
libtiffxx5 CVE-2020-35522 LOW 4.1.0+git191117-2~deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1932037
https://linux.oracle.com/cve/CVE-2020-35522.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
libtinfo6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libtsan0 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libtsan0 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libubsan1 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libubsan1 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libudev1 CVE-2019-3843 HIGH 241-7~deb10u4
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2019-3844 HIGH 241-7~deb10u4
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2021-33910 MEDIUM 241-7~deb10u4 241-7~deb10u8
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
libudev1 CVE-2013-4392 LOW 241-7~deb10u4
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libudev1 CVE-2019-20386 LOW 241-7~deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2020-13529 LOW 241-7~deb10u4
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libudev1 CVE-2020-13776 LOW 241-7~deb10u4
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
libunbound8 CVE-2020-28935 MEDIUM 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28935
https://linux.oracle.com/cve/CVE-2020-28935.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00017.html
https://security.gentoo.org/glsa/202101-38
https://ubuntu.com/security/notices/USN-4938-1
https://www.nlnetlabs.nl/downloads/nsd/CVE-2020-28935.txt
https://www.nlnetlabs.nl/downloads/unbound/CVE-2020-28935.txt
libunbound8 CVE-2019-18934 LOW 1.9.0-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00067.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00069.html
http://www.openwall.com/lists/oss-security/2019/11/19/1
https://github.com/NLnetLabs/unbound/blob/release-1.9.5/doc/Changelog
https://linux.oracle.com/cve/CVE-2019-18934.html
https://linux.oracle.com/errata/ELSA-2020-1716.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MOCR6JP7MSRARTOGEHGST64G4FJGX5VK/
https://nlnetlabs.nl/downloads/unbound/CVE-2019-18934.txt
https://www.nlnetlabs.nl/downloads/unbound/CVE-2019-18934.txt
https://www.nlnetlabs.nl/news/2019/Nov/19/unbound-1.9.5-released/
libunbound8 CVE-2019-25031 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25031
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25032 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25032
https://linux.oracle.com/cve/CVE-2019-25032.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25033 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25033
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25034 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25034
https://linux.oracle.com/cve/CVE-2019-25034.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25035 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25035
https://linux.oracle.com/cve/CVE-2019-25035.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25036 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25036
https://linux.oracle.com/cve/CVE-2019-25036.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25037 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25037
https://linux.oracle.com/cve/CVE-2019-25037.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25038 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25038
https://linux.oracle.com/cve/CVE-2019-25038.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25039 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25039
https://linux.oracle.com/cve/CVE-2019-25039.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25040 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25040
https://linux.oracle.com/cve/CVE-2019-25040.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25041 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25041
https://linux.oracle.com/cve/CVE-2019-25041.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25042 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25042
https://linux.oracle.com/cve/CVE-2019-25042.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libuuid1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libvpx5 CVE-2017-0641 LOW 1.7.0-3+deb10u1
Expand...http://www.securityfocus.com/bid/98868
http://www.securitytracker.com/id/1038623
https://android.googlesource.com/platform/external/libvpx/+/698796fc930baecf5c3fdebef17e73d5d9a58bcb
https://source.android.com/security/bulletin/2017-06-01
libwavpack1 CVE-2020-35738 MEDIUM 5.1.0-6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35738
https://github.com/dbry/WavPack/issues/91
https://github.com/dbry/WavPack/releases/tag/5.4.0
https://lists.debian.org/debian-lts-announce/2021/01/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2YZLKYE66EU4XRHTABV5LB2G7ZDZ422F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/76B7K6F74FDQATG7FECXR5KPIG52O2VL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PENN4ZXRPZULEJOYTTLUZMBZ5H46QTUC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDFY4NGGDUTLVID5PNVU7LL2G2ZJLZFY/
https://ubuntu.com/security/notices/USN-4682-1
libwavpack1 CVE-2019-1010317 LOW 5.1.0-6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010317
https://github.com/dbry/WavPack/commit/f68a9555b548306c5b1ee45199ccdc4a16a6101b
https://github.com/dbry/WavPack/issues/66
https://linux.oracle.com/cve/CVE-2019-1010317.html
https://linux.oracle.com/errata/ELSA-2020-1581.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFFFWIWALGQPKINRDW3PRGRD5LOLGZA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRWQNE3TH5UF64IKHKKHVCHJHUOVKJUH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IX3J2JML5A7KC2BLGBEFTIIZR3EM7LVJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYESOAZ6Z6IG4BQBURL6OUY6P4YB6SKS/
https://ubuntu.com/security/notices/USN-4062-1
https://usn.ubuntu.com/4062-1/
libwavpack1 CVE-2019-1010319 LOW 5.1.0-6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010319
https://github.com/dbry/WavPack/commit/33a0025d1d63ccd05d9dbaa6923d52b1446a62fe
https://github.com/dbry/WavPack/issues/68
https://linux.oracle.com/cve/CVE-2019-1010319.html
https://linux.oracle.com/errata/ELSA-2020-1581.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFFFWIWALGQPKINRDW3PRGRD5LOLGZA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRWQNE3TH5UF64IKHKKHVCHJHUOVKJUH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IX3J2JML5A7KC2BLGBEFTIIZR3EM7LVJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYESOAZ6Z6IG4BQBURL6OUY6P4YB6SKS/
https://ubuntu.com/security/notices/USN-4062-1
https://usn.ubuntu.com/4062-1/
libwebp-dev CVE-2018-25009 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25009
https://linux.oracle.com/cve/CVE-2018-25009.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp-dev CVE-2018-25010 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956918
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25010
https://linux.oracle.com/cve/CVE-2018-25010.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp-dev CVE-2018-25011 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25011
https://linux.oracle.com/cve/CVE-2018-25011.html
https://linux.oracle.com/errata/ELSA-2021-2354.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp-dev CVE-2018-25012 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25012
https://linux.oracle.com/cve/CVE-2018-25012.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
libwebp-dev CVE-2018-25013 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956926
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25013
https://linux.oracle.com/cve/CVE-2018-25013.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp-dev CVE-2018-25014 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25014
https://linux.oracle.com/cve/CVE-2018-25014.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp-dev CVE-2020-36328 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956829
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36328
https://linux.oracle.com/cve/CVE-2020-36328.html
https://linux.oracle.com/errata/ELSA-2021-2354.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp-dev CVE-2020-36329 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36329
https://linux.oracle.com/cve/CVE-2020-36329.html
https://linux.oracle.com/errata/ELSA-2021-2354.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp-dev CVE-2020-36330 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36330
https://linux.oracle.com/cve/CVE-2020-36330.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp-dev CVE-2020-36331 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36331
https://linux.oracle.com/cve/CVE-2020-36331.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp-dev CVE-2020-36332 HIGH 0.6.1-2 0.6.1-2+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36332
https://linux.oracle.com/cve/CVE-2020-36332.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://ubuntu.com/security/notices/USN-4971-1
https://www.debian.org/security/2021/dsa-4930
libwebp-dev CVE-2016-9085 LOW 0.6.1-2
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
libwebp6 CVE-2018-25009 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25009
https://linux.oracle.com/cve/CVE-2018-25009.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp6 CVE-2018-25010 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956918
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25010
https://linux.oracle.com/cve/CVE-2018-25010.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp6 CVE-2018-25011 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25011
https://linux.oracle.com/cve/CVE-2018-25011.html
https://linux.oracle.com/errata/ELSA-2021-2354.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp6 CVE-2018-25012 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25012
https://linux.oracle.com/cve/CVE-2018-25012.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
libwebp6 CVE-2018-25013 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956926
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25013
https://linux.oracle.com/cve/CVE-2018-25013.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp6 CVE-2018-25014 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25014
https://linux.oracle.com/cve/CVE-2018-25014.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp6 CVE-2020-36328 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956829
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36328
https://linux.oracle.com/cve/CVE-2020-36328.html
https://linux.oracle.com/errata/ELSA-2021-2354.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp6 CVE-2020-36329 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36329
https://linux.oracle.com/cve/CVE-2020-36329.html
https://linux.oracle.com/errata/ELSA-2021-2354.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp6 CVE-2020-36330 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36330
https://linux.oracle.com/cve/CVE-2020-36330.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp6 CVE-2020-36331 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36331
https://linux.oracle.com/cve/CVE-2020-36331.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebp6 CVE-2020-36332 HIGH 0.6.1-2 0.6.1-2+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36332
https://linux.oracle.com/cve/CVE-2020-36332.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://ubuntu.com/security/notices/USN-4971-1
https://www.debian.org/security/2021/dsa-4930
libwebp6 CVE-2016-9085 LOW 0.6.1-2
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
libwebpdemux2 CVE-2018-25009 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25009
https://linux.oracle.com/cve/CVE-2018-25009.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpdemux2 CVE-2018-25010 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956918
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25010
https://linux.oracle.com/cve/CVE-2018-25010.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpdemux2 CVE-2018-25011 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25011
https://linux.oracle.com/cve/CVE-2018-25011.html
https://linux.oracle.com/errata/ELSA-2021-2354.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpdemux2 CVE-2018-25012 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25012
https://linux.oracle.com/cve/CVE-2018-25012.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
libwebpdemux2 CVE-2018-25013 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956926
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25013
https://linux.oracle.com/cve/CVE-2018-25013.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpdemux2 CVE-2018-25014 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25014
https://linux.oracle.com/cve/CVE-2018-25014.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpdemux2 CVE-2020-36328 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956829
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36328
https://linux.oracle.com/cve/CVE-2020-36328.html
https://linux.oracle.com/errata/ELSA-2021-2354.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpdemux2 CVE-2020-36329 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36329
https://linux.oracle.com/cve/CVE-2020-36329.html
https://linux.oracle.com/errata/ELSA-2021-2354.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpdemux2 CVE-2020-36330 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36330
https://linux.oracle.com/cve/CVE-2020-36330.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpdemux2 CVE-2020-36331 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36331
https://linux.oracle.com/cve/CVE-2020-36331.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpdemux2 CVE-2020-36332 HIGH 0.6.1-2 0.6.1-2+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36332
https://linux.oracle.com/cve/CVE-2020-36332.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://ubuntu.com/security/notices/USN-4971-1
https://www.debian.org/security/2021/dsa-4930
libwebpdemux2 CVE-2016-9085 LOW 0.6.1-2
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
libwebpmux3 CVE-2018-25009 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25009
https://linux.oracle.com/cve/CVE-2018-25009.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpmux3 CVE-2018-25010 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956918
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25010
https://linux.oracle.com/cve/CVE-2018-25010.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpmux3 CVE-2018-25011 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25011
https://linux.oracle.com/cve/CVE-2018-25011.html
https://linux.oracle.com/errata/ELSA-2021-2354.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpmux3 CVE-2018-25012 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25012
https://linux.oracle.com/cve/CVE-2018-25012.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
libwebpmux3 CVE-2018-25013 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956926
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25013
https://linux.oracle.com/cve/CVE-2018-25013.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpmux3 CVE-2018-25014 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25014
https://linux.oracle.com/cve/CVE-2018-25014.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpmux3 CVE-2020-36328 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956829
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36328
https://linux.oracle.com/cve/CVE-2020-36328.html
https://linux.oracle.com/errata/ELSA-2021-2354.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpmux3 CVE-2020-36329 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36329
https://linux.oracle.com/cve/CVE-2020-36329.html
https://linux.oracle.com/errata/ELSA-2021-2354.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpmux3 CVE-2020-36330 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36330
https://linux.oracle.com/cve/CVE-2020-36330.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpmux3 CVE-2020-36331 CRITICAL 0.6.1-2 0.6.1-2+deb10u1
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
https://bugzilla.redhat.com/show_bug.cgi?id=1956856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36331
https://linux.oracle.com/cve/CVE-2020-36331.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00006.html
https://security.netapp.com/advisory/ntap-20211112-0001/
https://support.apple.com/kb/HT212601
https://ubuntu.com/security/notices/USN-4971-1
https://ubuntu.com/security/notices/USN-4971-2
https://www.debian.org/security/2021/dsa-4930
libwebpmux3 CVE-2020-36332 HIGH 0.6.1-2 0.6.1-2+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36332
https://linux.oracle.com/cve/CVE-2020-36332.html
https://linux.oracle.com/errata/ELSA-2021-4231.html
https://security.netapp.com/advisory/ntap-20211104-0004/
https://ubuntu.com/security/notices/USN-4971-1
https://www.debian.org/security/2021/dsa-4930
libwebpmux3 CVE-2016-9085 LOW 0.6.1-2
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
libwmf-dev CVE-2007-3476 LOW 0.2.8.4-14
Expand...ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz
http://bugs.libgd.org/?do=details&task_id=87
http://fedoranews.org/updates/FEDORA-2007-205.shtml
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html
http://osvdb.org/37741
http://secunia.com/advisories/25860
http://secunia.com/advisories/26272
http://secunia.com/advisories/26390
http://secunia.com/advisories/26415
http://secunia.com/advisories/26467
http://secunia.com/advisories/26663
http://secunia.com/advisories/26766
http://secunia.com/advisories/26856
http://secunia.com/advisories/29157
http://secunia.com/advisories/30168
http://secunia.com/advisories/31168
http://secunia.com/advisories/42813
http://security.gentoo.org/glsa/glsa-200708-05.xml
http://security.gentoo.org/glsa/glsa-200711-34.xml
http://security.gentoo.org/glsa/glsa-200805-13.xml
http://www.debian.org/security/2008/dsa-1613
http://www.libgd.org/ReleaseNote020035
http://www.mandriva.com/security/advisories?name=MDKSA-2007:153
http://www.mandriva.com/security/advisories?name=MDKSA-2007:164
http://www.novell.com/linux/security/advisories/2007_15_sr.html
http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html
http://www.redhat.com/support/errata/RHSA-2008-0146.html
http://www.securityfocus.com/archive/1/478796/100/0/threaded
http://www.securityfocus.com/bid/24651
http://www.trustix.org/errata/2007/0024/
http://www.vupen.com/english/advisories/2011/0022
https://bugzilla.redhat.com/show_bug.cgi?id=277421
https://issues.rpath.com/browse/RPL-1643
https://linux.oracle.com/cve/CVE-2007-3476.html
https://linux.oracle.com/errata/ELSA-2008-0146.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10348
libwmf-dev CVE-2007-3477 LOW 0.2.8.4-14
Expand...ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz
http://bugs.libgd.org/?do=details&task_id=74
http://bugs.libgd.org/?do=details&task_id=92
http://fedoranews.org/updates/FEDORA-2007-205.shtml
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html
http://osvdb.org/42062
http://secunia.com/advisories/25860
http://secunia.com/advisories/26272
http://secunia.com/advisories/26390
http://secunia.com/advisories/26415
http://secunia.com/advisories/26467
http://secunia.com/advisories/26663
http://secunia.com/advisories/26766
http://secunia.com/advisories/26856
http://secunia.com/advisories/30168
http://secunia.com/advisories/31168
http://secunia.com/advisories/42813
http://security.gentoo.org/glsa/glsa-200708-05.xml
http://security.gentoo.org/glsa/glsa-200711-34.xml
http://security.gentoo.org/glsa/glsa-200805-13.xml
http://www.debian.org/security/2008/dsa-1613
http://www.libgd.org/ReleaseNote020035
http://www.mandriva.com/security/advisories?name=MDKSA-2007:153
http://www.mandriva.com/security/advisories?name=MDKSA-2007:164
http://www.novell.com/linux/security/advisories/2007_15_sr.html
http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html
http://www.securityfocus.com/archive/1/478796/100/0/threaded
http://www.securityfocus.com/bid/24651
http://www.trustix.org/errata/2007/0024/
http://www.vupen.com/english/advisories/2011/0022
https://bugzilla.redhat.com/show_bug.cgi?id=277421
https://issues.rpath.com/browse/RPL-1643
libwmf-dev CVE-2007-3996 LOW 0.2.8.4-14
Expand...http://bugs.gentoo.org/show_bug.cgi?id=201546
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html
http://rhn.redhat.com/errata/RHSA-2007-0889.html
http://secunia.com/advisories/26642
http://secunia.com/advisories/26822
http://secunia.com/advisories/26838
http://secunia.com/advisories/26871
http://secunia.com/advisories/26895
http://secunia.com/advisories/26930
http://secunia.com/advisories/26967
http://secunia.com/advisories/27102
http://secunia.com/advisories/27351
http://secunia.com/advisories/27377
http://secunia.com/advisories/27545
http://secunia.com/advisories/28009
http://secunia.com/advisories/28147
http://secunia.com/advisories/28658
http://secunia.com/advisories/31168
http://security.gentoo.org/glsa/glsa-200712-13.xml
http://securityreason.com/securityalert/3103
http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/
http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/
http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm
http://www.debian.org/security/2008/dsa-1613
http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:187
http://www.php.net/ChangeLog-5.php#5.2.4
http://www.php.net/releases/5_2_4.php
http://www.redhat.com/support/errata/RHSA-2007-0888.html
http://www.redhat.com/support/errata/RHSA-2007-0890.html
http://www.redhat.com/support/errata/RHSA-2007-0891.html
http://www.trustix.org/errata/2007/0026/
http://www.ubuntu.com/usn/usn-557-1
http://www.vupen.com/english/advisories/2007/3023
https://exchange.xforce.ibmcloud.com/vulnerabilities/36382
https://exchange.xforce.ibmcloud.com/vulnerabilities/36383
https://issues.rpath.com/browse/RPL-1693
https://issues.rpath.com/browse/RPL-1702
https://linux.oracle.com/cve/CVE-2007-3996.html
https://linux.oracle.com/errata/ELSA-2007-0890.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html
libwmf-dev CVE-2009-3546 LOW 0.2.8.4-14
Expand...http://marc.info/?l=oss-security&m=125562113503923&w=2
http://secunia.com/advisories/37069
http://secunia.com/advisories/37080
http://secunia.com/advisories/38055
http://svn.php.net/viewvc?view=revision&revision=289557
http://www.mandriva.com/security/advisories?name=MDVSA-2009:285
http://www.openwall.com/lists/oss-security/2009/11/20/5
http://www.redhat.com/support/errata/RHSA-2010-0003.html
http://www.securityfocus.com/bid/36712
http://www.vupen.com/english/advisories/2009/2929
http://www.vupen.com/english/advisories/2009/2930
https://linux.oracle.com/cve/CVE-2009-3546.html
https://linux.oracle.com/errata/ELSA-2010-0040.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11199
libwmf0.2-7 CVE-2007-3476 LOW 0.2.8.4-14
Expand...ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz
http://bugs.libgd.org/?do=details&task_id=87
http://fedoranews.org/updates/FEDORA-2007-205.shtml
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html
http://osvdb.org/37741
http://secunia.com/advisories/25860
http://secunia.com/advisories/26272
http://secunia.com/advisories/26390
http://secunia.com/advisories/26415
http://secunia.com/advisories/26467
http://secunia.com/advisories/26663
http://secunia.com/advisories/26766
http://secunia.com/advisories/26856
http://secunia.com/advisories/29157
http://secunia.com/advisories/30168
http://secunia.com/advisories/31168
http://secunia.com/advisories/42813
http://security.gentoo.org/glsa/glsa-200708-05.xml
http://security.gentoo.org/glsa/glsa-200711-34.xml
http://security.gentoo.org/glsa/glsa-200805-13.xml
http://www.debian.org/security/2008/dsa-1613
http://www.libgd.org/ReleaseNote020035
http://www.mandriva.com/security/advisories?name=MDKSA-2007:153
http://www.mandriva.com/security/advisories?name=MDKSA-2007:164
http://www.novell.com/linux/security/advisories/2007_15_sr.html
http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html
http://www.redhat.com/support/errata/RHSA-2008-0146.html
http://www.securityfocus.com/archive/1/478796/100/0/threaded
http://www.securityfocus.com/bid/24651
http://www.trustix.org/errata/2007/0024/
http://www.vupen.com/english/advisories/2011/0022
https://bugzilla.redhat.com/show_bug.cgi?id=277421
https://issues.rpath.com/browse/RPL-1643
https://linux.oracle.com/cve/CVE-2007-3476.html
https://linux.oracle.com/errata/ELSA-2008-0146.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10348
libwmf0.2-7 CVE-2007-3477 LOW 0.2.8.4-14
Expand...ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz
http://bugs.libgd.org/?do=details&task_id=74
http://bugs.libgd.org/?do=details&task_id=92
http://fedoranews.org/updates/FEDORA-2007-205.shtml
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html
http://osvdb.org/42062
http://secunia.com/advisories/25860
http://secunia.com/advisories/26272
http://secunia.com/advisories/26390
http://secunia.com/advisories/26415
http://secunia.com/advisories/26467
http://secunia.com/advisories/26663
http://secunia.com/advisories/26766
http://secunia.com/advisories/26856
http://secunia.com/advisories/30168
http://secunia.com/advisories/31168
http://secunia.com/advisories/42813
http://security.gentoo.org/glsa/glsa-200708-05.xml
http://security.gentoo.org/glsa/glsa-200711-34.xml
http://security.gentoo.org/glsa/glsa-200805-13.xml
http://www.debian.org/security/2008/dsa-1613
http://www.libgd.org/ReleaseNote020035
http://www.mandriva.com/security/advisories?name=MDKSA-2007:153
http://www.mandriva.com/security/advisories?name=MDKSA-2007:164
http://www.novell.com/linux/security/advisories/2007_15_sr.html
http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html
http://www.securityfocus.com/archive/1/478796/100/0/threaded
http://www.securityfocus.com/bid/24651
http://www.trustix.org/errata/2007/0024/
http://www.vupen.com/english/advisories/2011/0022
https://bugzilla.redhat.com/show_bug.cgi?id=277421
https://issues.rpath.com/browse/RPL-1643
libwmf0.2-7 CVE-2007-3996 LOW 0.2.8.4-14
Expand...http://bugs.gentoo.org/show_bug.cgi?id=201546
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html
http://rhn.redhat.com/errata/RHSA-2007-0889.html
http://secunia.com/advisories/26642
http://secunia.com/advisories/26822
http://secunia.com/advisories/26838
http://secunia.com/advisories/26871
http://secunia.com/advisories/26895
http://secunia.com/advisories/26930
http://secunia.com/advisories/26967
http://secunia.com/advisories/27102
http://secunia.com/advisories/27351
http://secunia.com/advisories/27377
http://secunia.com/advisories/27545
http://secunia.com/advisories/28009
http://secunia.com/advisories/28147
http://secunia.com/advisories/28658
http://secunia.com/advisories/31168
http://security.gentoo.org/glsa/glsa-200712-13.xml
http://securityreason.com/securityalert/3103
http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/
http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/
http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm
http://www.debian.org/security/2008/dsa-1613
http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:187
http://www.php.net/ChangeLog-5.php#5.2.4
http://www.php.net/releases/5_2_4.php
http://www.redhat.com/support/errata/RHSA-2007-0888.html
http://www.redhat.com/support/errata/RHSA-2007-0890.html
http://www.redhat.com/support/errata/RHSA-2007-0891.html
http://www.trustix.org/errata/2007/0026/
http://www.ubuntu.com/usn/usn-557-1
http://www.vupen.com/english/advisories/2007/3023
https://exchange.xforce.ibmcloud.com/vulnerabilities/36382
https://exchange.xforce.ibmcloud.com/vulnerabilities/36383
https://issues.rpath.com/browse/RPL-1693
https://issues.rpath.com/browse/RPL-1702
https://linux.oracle.com/cve/CVE-2007-3996.html
https://linux.oracle.com/errata/ELSA-2007-0890.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html
libwmf0.2-7 CVE-2009-3546 LOW 0.2.8.4-14
Expand...http://marc.info/?l=oss-security&m=125562113503923&w=2
http://secunia.com/advisories/37069
http://secunia.com/advisories/37080
http://secunia.com/advisories/38055
http://svn.php.net/viewvc?view=revision&revision=289557
http://www.mandriva.com/security/advisories?name=MDVSA-2009:285
http://www.openwall.com/lists/oss-security/2009/11/20/5
http://www.redhat.com/support/errata/RHSA-2010-0003.html
http://www.securityfocus.com/bid/36712
http://www.vupen.com/english/advisories/2009/2929
http://www.vupen.com/english/advisories/2009/2930
https://linux.oracle.com/cve/CVE-2009-3546.html
https://linux.oracle.com/errata/ELSA-2010-0040.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11199
libx11-6 CVE-2021-31535 CRITICAL 2:1.6.7-1+deb10u1 2:1.6.7-1+deb10u2
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html
http://seclists.org/fulldisclosure/2021/May/52
http://www.openwall.com/lists/oss-security/2021/05/18/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535
https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605
https://linux.oracle.com/cve/CVE-2021-31535.html
https://linux.oracle.com/errata/ELSA-2021-4326.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/
https://lists.freedesktop.org/archives/xorg/
https://lists.x.org/archives/xorg-announce/2021-May/003088.html
https://security.gentoo.org/glsa/202105-16
https://security.netapp.com/advisory/ntap-20210813-0001/
https://ubuntu.com/security/notices/USN-4966-1
https://ubuntu.com/security/notices/USN-4966-2
https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/
https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt
https://www.debian.org/security/2021/dsa-4920
https://www.openwall.com/lists/oss-security/2021/05/18/2
https://www.openwall.com/lists/oss-security/2021/05/18/3
libx11-data CVE-2021-31535 CRITICAL 2:1.6.7-1+deb10u1 2:1.6.7-1+deb10u2
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html
http://seclists.org/fulldisclosure/2021/May/52
http://www.openwall.com/lists/oss-security/2021/05/18/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535
https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605
https://linux.oracle.com/cve/CVE-2021-31535.html
https://linux.oracle.com/errata/ELSA-2021-4326.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/
https://lists.freedesktop.org/archives/xorg/
https://lists.x.org/archives/xorg-announce/2021-May/003088.html
https://security.gentoo.org/glsa/202105-16
https://security.netapp.com/advisory/ntap-20210813-0001/
https://ubuntu.com/security/notices/USN-4966-1
https://ubuntu.com/security/notices/USN-4966-2
https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/
https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt
https://www.debian.org/security/2021/dsa-4920
https://www.openwall.com/lists/oss-security/2021/05/18/2
https://www.openwall.com/lists/oss-security/2021/05/18/3
libx11-dev CVE-2021-31535 CRITICAL 2:1.6.7-1+deb10u1 2:1.6.7-1+deb10u2
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html
http://seclists.org/fulldisclosure/2021/May/52
http://www.openwall.com/lists/oss-security/2021/05/18/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535
https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605
https://linux.oracle.com/cve/CVE-2021-31535.html
https://linux.oracle.com/errata/ELSA-2021-4326.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/
https://lists.freedesktop.org/archives/xorg/
https://lists.x.org/archives/xorg-announce/2021-May/003088.html
https://security.gentoo.org/glsa/202105-16
https://security.netapp.com/advisory/ntap-20210813-0001/
https://ubuntu.com/security/notices/USN-4966-1
https://ubuntu.com/security/notices/USN-4966-2
https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/
https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt
https://www.debian.org/security/2021/dsa-4920
https://www.openwall.com/lists/oss-security/2021/05/18/2
https://www.openwall.com/lists/oss-security/2021/05/18/3
libx11-xcb1 CVE-2021-31535 CRITICAL 2:1.6.7-1+deb10u1 2:1.6.7-1+deb10u2
Expand...http://packetstormsecurity.com/files/162737/libX11-Insufficient-Length-Check-Injection.html
http://seclists.org/fulldisclosure/2021/May/52
http://www.openwall.com/lists/oss-security/2021/05/18/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535
https://gitlab.freedesktop.org/xorg/lib/libx11/-/commit/8d2e02ae650f00c4a53deb625211a0527126c605
https://linux.oracle.com/cve/CVE-2021-31535.html
https://linux.oracle.com/errata/ELSA-2021-4326.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TEOT4RLB76RVPJQKGGTIKTBIOLHX2NR6/
https://lists.freedesktop.org/archives/xorg/
https://lists.x.org/archives/xorg-announce/2021-May/003088.html
https://security.gentoo.org/glsa/202105-16
https://security.netapp.com/advisory/ntap-20210813-0001/
https://ubuntu.com/security/notices/USN-4966-1
https://ubuntu.com/security/notices/USN-4966-2
https://unparalleled.eu/blog/2021/20210518-using-xterm-to-navigate-the-huge-color-space/
https://unparalleled.eu/publications/2021/advisory-unpar-2021-1.txt
https://www.debian.org/security/2021/dsa-4920
https://www.openwall.com/lists/oss-security/2021/05/18/2
https://www.openwall.com/lists/oss-security/2021/05/18/3
libxml2 CVE-2017-16932 HIGH 2.9.4+dfsg1-7
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
libxml2 CVE-2019-19956 HIGH 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00005.html
https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19956
https://gitlab.gnome.org/GNOME/libxml2/commit/5a02583c7e683896d84878bd90641d8d9b0d0549
https://linux.oracle.com/cve/CVE-2019-19956.html
https://linux.oracle.com/errata/ELSA-2020-4479.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/
https://security.netapp.com/advisory/ntap-20200114-0002/
https://ubuntu.com/security/notices/USN-4274-1
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08
https://usn.ubuntu.com/4274-1/
https://www.oracle.com/security-alerts/cpujul2020.html
libxml2 CVE-2019-20388 HIGH 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20388
https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68
https://linux.oracle.com/cve/CVE-2019-20388.html
https://linux.oracle.com/errata/ELSA-2020-4479.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/
https://security.gentoo.org/glsa/202010-04
https://security.netapp.com/advisory/ntap-20200702-0005/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2 CVE-2020-7595 HIGH 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html
https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7595
https://github.com/advisories/GHSA-7553-jr98-vx47
https://github.com/sparklemotion/nokogiri/issues/1992
https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c89076
https://linux.oracle.com/cve/CVE-2020-7595.html
https://linux.oracle.com/errata/ELSA-2020-4479.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/
https://nvd.nist.gov/vuln/detail/CVE-2020-7595
https://security.gentoo.org/glsa/202010-04
https://security.netapp.com/advisory/ntap-20200702-0005/
https://ubuntu.com/security/notices/USN-4274-1
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08
https://usn.ubuntu.com/4274-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2 CVE-2021-3516 HIGH 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1954225
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3516
https://gitlab.gnome.org/GNOME/libxml2/-/commit/1358d157d0bd83be1dfe356a69213df9fac0b539
https://gitlab.gnome.org/GNOME/libxml2/-/issues/230
https://linux.oracle.com/cve/CVE-2021-3516.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210716-0005/
https://ubuntu.com/security/notices/USN-4991-1
libxml2 CVE-2021-3517 HIGH 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1954232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517
https://gitlab.gnome.org/GNOME/libxml2/-/commit/bf22713507fe1fc3a2c4b525cf0a88c2dc87a3a2
https://gitlab.gnome.org/GNOME/libxml2/-/issues/235
https://linux.oracle.com/cve/CVE-2021-3517.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210625-0002/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2 CVE-2021-3518 HIGH 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u2
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
http://seclists.org/fulldisclosure/2021/Jul/55
http://seclists.org/fulldisclosure/2021/Jul/58
http://seclists.org/fulldisclosure/2021/Jul/59
https://bugzilla.redhat.com/show_bug.cgi?id=1954242
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3518
https://gitlab.gnome.org/GNOME/libxml2/-/commit/1098c30a040e72a4654968547f415be4e4c40fe7
https://gitlab.gnome.org/GNOME/libxml2/-/issues/237
https://linux.oracle.com/cve/CVE-2021-3518.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210625-0002/
https://support.apple.com/kb/HT212601
https://support.apple.com/kb/HT212602
https://support.apple.com/kb/HT212604
https://support.apple.com/kb/HT212605
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2 CVE-2016-9318 MEDIUM 2.9.4+dfsg1-7
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
libxml2 CVE-2018-14567 MEDIUM 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u1
Expand...http://www.securityfocus.com/bid/105198
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14567
https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74
https://linux.oracle.com/cve/CVE-2018-14567.html
https://linux.oracle.com/errata/ELSA-2020-1190.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
libxml2 CVE-2021-3537 MEDIUM 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537
https://gitlab.gnome.org/GNOME/libxml2/-/commit/babe75030c7f64a37826bb3342317134568bef61
https://gitlab.gnome.org/GNOME/libxml2/-/issues/243
https://gitlab.gnome.org/GNOME/libxml2/-/issues/244
https://gitlab.gnome.org/GNOME/libxml2/-/issues/245
https://linux.oracle.com/cve/CVE-2021-3537.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210625-0002/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2 CVE-2021-3541 MEDIUM 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u2
Expand...https://blog.hartwork.org/posts/cve-2021-3541-parameter-laughs-fixed-in-libxml2-2-9-11/
https://bugzilla.redhat.com/show_bug.cgi?id=1950515
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3541
https://gitlab.gnome.org/GNOME/libxml2/-/commit/8598060bacada41a0eb09d95c97744ff4e428f8e
https://gitlab.gnome.org/GNOME/libxml2/-/issues/228 (currently private)
https://linux.oracle.com/cve/CVE-2021-3541.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://ubuntu.com/security/notices/USN-4991-1
libxml2 CVE-2017-18258 LOW 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18258
https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb
https://github.com/advisories/GHSA-882p-jqgm-f45g
https://kc.mcafee.com/corporate/index?page=content&id=SB10284
https://linux.oracle.com/cve/CVE-2017-18258.html
https://linux.oracle.com/errata/ELSA-2020-1190.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://nvd.nist.gov/vuln/detail/CVE-2017-18258
https://security.netapp.com/advisory/ntap-20190719-0001/
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
libxml2 CVE-2018-14404 LOW 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u1
Expand...https://access.redhat.com/errata/RHSA-2019:1543
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=901817
https://bugzilla.redhat.com/show_bug.cgi?id=1595985
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14404
https://github.com/advisories/GHSA-6qvp-r6r3-9p7h
https://github.com/sparklemotion/nokogiri/issues/1785
https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74
https://gitlab.gnome.org/GNOME/libxml2/commit/a436374994c47b12d5de1b8b1d191a098fa23594
https://gitlab.gnome.org/GNOME/libxml2/issues/10
https://groups.google.com/forum/#!msg/ruby-security-ann/uVrmO2HjqQw/Fw3ocLI0BQAJ
https://linux.oracle.com/cve/CVE-2018-14404.html
https://linux.oracle.com/errata/ELSA-2020-1827.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://nvd.nist.gov/vuln/detail/CVE-2018-14404
https://security.netapp.com/advisory/ntap-20190719-0002/
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
libxml2 CVE-2020-24977 LOW 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24977
https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2
https://gitlab.gnome.org/GNOME/libxml2/-/issues/178
https://linux.oracle.com/cve/CVE-2020-24977.html
https://linux.oracle.com/errata/ELSA-2021-1597.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NQ5GTDYOVH26PBCPYXXMGW5ZZXWMGZC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KTUAGDLEHTH6HU66HBFAFTSQ3OKRAN3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/674LQPJO2P2XTBTREFR5LOZMBTZ4PZAY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KQXOHIE3MNY3VQXEN7LDQUJNIHOVHAW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ENEHQIBMSI6TZVS35Y6I4FCTYUQDLJVP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H3IQ7OQXBKWD3YP7HO6KCNOMLE5ZO2IR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3ICASXZI2UQYFJAOQWHSTNWGED3VXOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCHXIWR5DHYO3RSO7RAHEC6VJKXD2EH2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7MEWYKIKMV2SKMGH4IDWVU3ZGJXBCPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RIQAMBA2IJUTQG5VOP5LZVIZRNCKXHEQ/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20200924-0001/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2-dev CVE-2017-16932 HIGH 2.9.4+dfsg1-7
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
libxml2-dev CVE-2019-19956 HIGH 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00005.html
https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19956
https://gitlab.gnome.org/GNOME/libxml2/commit/5a02583c7e683896d84878bd90641d8d9b0d0549
https://linux.oracle.com/cve/CVE-2019-19956.html
https://linux.oracle.com/errata/ELSA-2020-4479.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/
https://security.netapp.com/advisory/ntap-20200114-0002/
https://ubuntu.com/security/notices/USN-4274-1
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08
https://usn.ubuntu.com/4274-1/
https://www.oracle.com/security-alerts/cpujul2020.html
libxml2-dev CVE-2019-20388 HIGH 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20388
https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68
https://linux.oracle.com/cve/CVE-2019-20388.html
https://linux.oracle.com/errata/ELSA-2020-4479.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/
https://security.gentoo.org/glsa/202010-04
https://security.netapp.com/advisory/ntap-20200702-0005/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2-dev CVE-2020-7595 HIGH 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html
https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7595
https://github.com/advisories/GHSA-7553-jr98-vx47
https://github.com/sparklemotion/nokogiri/issues/1992
https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c89076
https://linux.oracle.com/cve/CVE-2020-7595.html
https://linux.oracle.com/errata/ELSA-2020-4479.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/
https://nvd.nist.gov/vuln/detail/CVE-2020-7595
https://security.gentoo.org/glsa/202010-04
https://security.netapp.com/advisory/ntap-20200702-0005/
https://ubuntu.com/security/notices/USN-4274-1
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08
https://usn.ubuntu.com/4274-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2-dev CVE-2021-3516 HIGH 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1954225
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3516
https://gitlab.gnome.org/GNOME/libxml2/-/commit/1358d157d0bd83be1dfe356a69213df9fac0b539
https://gitlab.gnome.org/GNOME/libxml2/-/issues/230
https://linux.oracle.com/cve/CVE-2021-3516.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210716-0005/
https://ubuntu.com/security/notices/USN-4991-1
libxml2-dev CVE-2021-3517 HIGH 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1954232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517
https://gitlab.gnome.org/GNOME/libxml2/-/commit/bf22713507fe1fc3a2c4b525cf0a88c2dc87a3a2
https://gitlab.gnome.org/GNOME/libxml2/-/issues/235
https://linux.oracle.com/cve/CVE-2021-3517.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210625-0002/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2-dev CVE-2021-3518 HIGH 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u2
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
http://seclists.org/fulldisclosure/2021/Jul/55
http://seclists.org/fulldisclosure/2021/Jul/58
http://seclists.org/fulldisclosure/2021/Jul/59
https://bugzilla.redhat.com/show_bug.cgi?id=1954242
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3518
https://gitlab.gnome.org/GNOME/libxml2/-/commit/1098c30a040e72a4654968547f415be4e4c40fe7
https://gitlab.gnome.org/GNOME/libxml2/-/issues/237
https://linux.oracle.com/cve/CVE-2021-3518.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210625-0002/
https://support.apple.com/kb/HT212601
https://support.apple.com/kb/HT212602
https://support.apple.com/kb/HT212604
https://support.apple.com/kb/HT212605
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2-dev CVE-2016-9318 MEDIUM 2.9.4+dfsg1-7
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
libxml2-dev CVE-2018-14567 MEDIUM 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u1
Expand...http://www.securityfocus.com/bid/105198
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14567
https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74
https://linux.oracle.com/cve/CVE-2018-14567.html
https://linux.oracle.com/errata/ELSA-2020-1190.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
libxml2-dev CVE-2021-3537 MEDIUM 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537
https://gitlab.gnome.org/GNOME/libxml2/-/commit/babe75030c7f64a37826bb3342317134568bef61
https://gitlab.gnome.org/GNOME/libxml2/-/issues/243
https://gitlab.gnome.org/GNOME/libxml2/-/issues/244
https://gitlab.gnome.org/GNOME/libxml2/-/issues/245
https://linux.oracle.com/cve/CVE-2021-3537.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210625-0002/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2-dev CVE-2021-3541 MEDIUM 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u2
Expand...https://blog.hartwork.org/posts/cve-2021-3541-parameter-laughs-fixed-in-libxml2-2-9-11/
https://bugzilla.redhat.com/show_bug.cgi?id=1950515
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3541
https://gitlab.gnome.org/GNOME/libxml2/-/commit/8598060bacada41a0eb09d95c97744ff4e428f8e
https://gitlab.gnome.org/GNOME/libxml2/-/issues/228 (currently private)
https://linux.oracle.com/cve/CVE-2021-3541.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://ubuntu.com/security/notices/USN-4991-1
libxml2-dev CVE-2017-18258 LOW 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18258
https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb
https://github.com/advisories/GHSA-882p-jqgm-f45g
https://kc.mcafee.com/corporate/index?page=content&id=SB10284
https://linux.oracle.com/cve/CVE-2017-18258.html
https://linux.oracle.com/errata/ELSA-2020-1190.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://nvd.nist.gov/vuln/detail/CVE-2017-18258
https://security.netapp.com/advisory/ntap-20190719-0001/
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
libxml2-dev CVE-2018-14404 LOW 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u1
Expand...https://access.redhat.com/errata/RHSA-2019:1543
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=901817
https://bugzilla.redhat.com/show_bug.cgi?id=1595985
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14404
https://github.com/advisories/GHSA-6qvp-r6r3-9p7h
https://github.com/sparklemotion/nokogiri/issues/1785
https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74
https://gitlab.gnome.org/GNOME/libxml2/commit/a436374994c47b12d5de1b8b1d191a098fa23594
https://gitlab.gnome.org/GNOME/libxml2/issues/10
https://groups.google.com/forum/#!msg/ruby-security-ann/uVrmO2HjqQw/Fw3ocLI0BQAJ
https://linux.oracle.com/cve/CVE-2018-14404.html
https://linux.oracle.com/errata/ELSA-2020-1827.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://nvd.nist.gov/vuln/detail/CVE-2018-14404
https://security.netapp.com/advisory/ntap-20190719-0002/
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
libxml2-dev CVE-2020-24977 LOW 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24977
https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2
https://gitlab.gnome.org/GNOME/libxml2/-/issues/178
https://linux.oracle.com/cve/CVE-2020-24977.html
https://linux.oracle.com/errata/ELSA-2021-1597.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NQ5GTDYOVH26PBCPYXXMGW5ZZXWMGZC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KTUAGDLEHTH6HU66HBFAFTSQ3OKRAN3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/674LQPJO2P2XTBTREFR5LOZMBTZ4PZAY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KQXOHIE3MNY3VQXEN7LDQUJNIHOVHAW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ENEHQIBMSI6TZVS35Y6I4FCTYUQDLJVP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H3IQ7OQXBKWD3YP7HO6KCNOMLE5ZO2IR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3ICASXZI2UQYFJAOQWHSTNWGED3VXOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCHXIWR5DHYO3RSO7RAHEC6VJKXD2EH2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7MEWYKIKMV2SKMGH4IDWVU3ZGJXBCPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RIQAMBA2IJUTQG5VOP5LZVIZRNCKXHEQ/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20200924-0001/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libxslt1-dev CVE-2015-9019 LOW 1.1.32-2.2~deb10u1
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
libxslt1.1 CVE-2015-9019 LOW 1.1.32-2.2~deb10u1
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
libxtables12 CVE-2012-2663 LOW 1.8.2-4
Expand...http://www.spinics.net/lists/netfilter-devel/msg21248.html
https://bugzilla.redhat.com/show_bug.cgi?id=826702
libxtables12 CVE-2019-11360 LOW 1.8.2-4
Expand...https://0day.work/cve-2019-11360-bufferoverflow-in-iptables-restore-v1-8-2/
https://git.netfilter.org/iptables/commit/iptables/xshared.c?id=2ae1099a42e6a0f06de305ca13a842ac83d4683e
libzmq5 CVE-2021-20236 CRITICAL 4.3.1-4+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1921976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20236
https://github.com/zeromq/libzmq/security/advisories/GHSA-qq65-x72m-9wr8
libzmq5 CVE-2021-20235 HIGH 4.3.1-4+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1921983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20235
https://github.com/zeromq/libzmq/security/advisories/GHSA-fc3w-qxf5-7hp6
libzmq5 CVE-2021-20237 HIGH 4.3.1-4+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1921989
https://github.com/zeromq/libzmq/security/advisories/GHSA-4p5v-h92w-6wxw
libzmq5 CVE-2021-20234 MEDIUM 4.3.1-4+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1921972
https://github.com/zeromq/libzmq/security/advisories/GHSA-wfr2-29gj-5w87
libzstd1 CVE-2021-24031 MEDIUM 1.3.8+dfsg-3 1.3.8+dfsg-3+deb10u1
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24031
https://github.com/facebook/zstd/issues/1630
https://ubuntu.com/security/notices/USN-4760-1
https://www.facebook.com/security/advisories/cve-2021-24031
libzstd1 CVE-2021-24032 MEDIUM 1.3.8+dfsg-3 1.3.8+dfsg-3+deb10u2
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982519
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24032
https://github.com/facebook/zstd/issues/2491
https://ubuntu.com/security/notices/USN-4760-1
https://www.facebook.com/security/advisories/cve-2021-24032
linux-libc-dev CVE-2013-7445 HIGH 4.19.152-1
Expand...https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
linux-libc-dev CVE-2019-19377 HIGH 4.19.152-1 4.19.160-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19377
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19377
https://linux.oracle.com/cve/CVE-2019-19377.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-4367-1
https://ubuntu.com/security/notices/USN-4369-1
https://ubuntu.com/security/notices/USN-4414-1
https://usn.ubuntu.com/4367-1/
https://usn.ubuntu.com/4369-1/
https://usn.ubuntu.com/4414-1/
linux-libc-dev CVE-2019-19378 HIGH 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
linux-libc-dev CVE-2019-19449 HIGH 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
linux-libc-dev CVE-2019-19770 HIGH 4.19.152-1 4.19.160-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00035.html
https://bugzilla.kernel.org/show_bug.cgi?id=205713
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19770
https://github.com/mcgrof/break-blktrace
https://linux.oracle.com/cve/CVE-2019-19770.html
https://linux.oracle.com/errata/ELSA-2020-4431.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html
https://lore.kernel.org/linux-block/20200402000002.7442-1-mcgrof@kernel.org/
https://lore.kernel.org/linux-block/20200419194529.4872-1-mcgrof@kernel.org/
https://lore.kernel.org/linux-block/20200516031956.2605-1-mcgrof@kernel.org/
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-4680-1
linux-libc-dev CVE-2019-19814 HIGH 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
linux-libc-dev CVE-2019-19816 HIGH 4.19.152-1 4.19.160-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19816
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19816
https://linux.oracle.com/cve/CVE-2019-19816.html
https://linux.oracle.com/errata/ELSA-2020-5995.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4708-1
https://ubuntu.com/security/notices/USN-4709-1
https://usn.ubuntu.com/4414-1/
linux-libc-dev CVE-2020-0423 HIGH 4.19.152-1 4.19.160-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0423
https://git.kernel.org/linus/f3277cbfba763cd2826396521b9296de67cf1bbc
https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html
https://source.android.com/security/bulletin/2020-10-01
https://ubuntu.com/security/notices/USN-4658-1
https://ubuntu.com/security/notices/USN-4659-1
https://ubuntu.com/security/notices/USN-4680-1
https://ubuntu.com/security/notices/USN-4912-1
linux-libc-dev CVE-2020-12362 HIGH 4.19.152-1
Expand...https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
linux-libc-dev CVE-2020-14351 HIGH 4.19.152-1 4.19.160-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1862849
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14351
https://linux.oracle.com/cve/CVE-2020-14351.html
https://linux.oracle.com/errata/ELSA-2021-9007.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html
https://lore.kernel.org/lkml/20200910104153.1672460-1-jolsa@kernel.org/
https://lore.kernel.org/lkml/20200916115311.GE2301783@krava/
https://ubuntu.com/security/notices/USN-4657-1
https://ubuntu.com/security/notices/USN-4658-1
https://ubuntu.com/security/notices/USN-4659-1
https://ubuntu.com/security/notices/USN-4660-1
https://ubuntu.com/security/notices/USN-4912-1
linux-libc-dev CVE-2020-16119 HIGH 4.19.152-1 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16119
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=01872cb896c76cedeabe93a08456976ab55ad695
https://launchpad.net/bugs/1883840
https://linux.oracle.com/cve/CVE-2020-16119.html
https://linux.oracle.com/errata/ELSA-2021-9487.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://lore.kernel.org/netdev/20201013171849.236025-1-kleber.souza@canonical.com/T/
https://security.netapp.com/advisory/ntap-20210304-0006/
https://ubuntu.com/USN-4576-1
https://ubuntu.com/USN-4577-1
https://ubuntu.com/USN-4578-1
https://ubuntu.com/USN-4579-1
https://ubuntu.com/USN-4580-1
https://ubuntu.com/security/notices/USN-4576-1
https://ubuntu.com/security/notices/USN-4577-1
https://ubuntu.com/security/notices/USN-4578-1
https://ubuntu.com/security/notices/USN-4579-1
https://ubuntu.com/security/notices/USN-4580-1
https://www.debian.org/security/2021/dsa-4978
https://www.openwall.com/lists/oss-security/2020/10/13/7
linux-libc-dev CVE-2020-25668 HIGH 4.19.152-1 4.19.160-1
Expand...http://www.openwall.com/lists/oss-security/2020/10/30/1
http://www.openwall.com/lists/oss-security/2020/11/04/3
https://bugzilla.redhat.com/show_bug.cgi?id=1893287,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25668
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=90bfdeef83f1d6c696039b6a917190dcbbad3220
https://linux.oracle.com/cve/CVE-2020-25668.html
https://linux.oracle.com/errata/ELSA-2021-9002.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html
https://ubuntu.com/security/notices/USN-4679-1
https://ubuntu.com/security/notices/USN-4680-1
https://ubuntu.com/security/notices/USN-4681-1
https://ubuntu.com/security/notices/USN-4751-1
https://www.openwall.com/lists/oss-security/2020/10/30/1
https://www.openwall.com/lists/oss-security/2020/10/30/1,
https://www.openwall.com/lists/oss-security/2020/11/04/3,
linux-libc-dev CVE-2020-25669 HIGH 4.19.152-1 4.19.160-1
Expand...http://www.openwall.com/lists/oss-security/2020/11/05/2
http://www.openwall.com/lists/oss-security/2020/11/20/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25669
https://github.com/torvalds/linux/commit/77e70d351db7de07a46ac49b87a6c3c7a60fca7e
https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html
https://ubuntu.com/security/notices/USN-4708-1
https://ubuntu.com/security/notices/USN-4709-1
https://ubuntu.com/security/notices/USN-4749-1
https://ubuntu.com/security/notices/USN-4750-1
https://ubuntu.com/security/notices/USN-4751-1
https://ubuntu.com/security/notices/USN-4912-1
https://www.openwall.com/lists/oss-security/2020/11/05/2
https://www.openwall.com/lists/oss-security/2020/11/05/2,
https://www.openwall.com/lists/oss-security/2020/11/20/5,
linux-libc-dev CVE-2020-25670 HIGH 4.19.152-1 4.19.194-1
Expand...http://www.openwall.com/lists/oss-security/2020/11/01/1
http://www.openwall.com/lists/oss-security/2021/05/11/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25670
https://linux.oracle.com/cve/CVE-2020-25670.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PW3OASG7OEMHANDWBM5US5WKTOC76KMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UTVACC6PGS6OSD3EYY7FZUAZT2EUMFH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEIEGQXUW37YHZ5MTAZTDCIMHUN26NJS/
https://ubuntu.com/security/notices/USN-4948-1
https://ubuntu.com/security/notices/USN-4977-1
https://ubuntu.com/security/notices/USN-4979-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4999-1
https://www.openwall.com/lists/oss-security/2020/11/01/1
linux-libc-dev CVE-2020-25671 HIGH 4.19.152-1 4.19.194-1
Expand...http://www.openwall.com/lists/oss-security/2020/11/01/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25671
https://linux.oracle.com/cve/CVE-2020-25671.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PW3OASG7OEMHANDWBM5US5WKTOC76KMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UTVACC6PGS6OSD3EYY7FZUAZT2EUMFH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEIEGQXUW37YHZ5MTAZTDCIMHUN26NJS/
https://ubuntu.com/security/notices/USN-4948-1
https://ubuntu.com/security/notices/USN-4977-1
https://ubuntu.com/security/notices/USN-4979-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4999-1
https://www.openwall.com/lists/oss-security/2020/11/01/1
linux-libc-dev CVE-2020-25672 HIGH 4.19.152-1 4.19.194-1
Expand...http://www.openwall.com/lists/oss-security/2020/11/01/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25672
https://linux.oracle.com/cve/CVE-2020-25672.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PW3OASG7OEMHANDWBM5US5WKTOC76KMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UTVACC6PGS6OSD3EYY7FZUAZT2EUMFH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEIEGQXUW37YHZ5MTAZTDCIMHUN26NJS/
https://ubuntu.com/security/notices/USN-4948-1
https://ubuntu.com/security/notices/USN-4977-1
https://ubuntu.com/security/notices/USN-4979-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4999-1
https://www.openwall.com/lists/oss-security/2020/11/01/1
linux-libc-dev CVE-2020-25705 HIGH 4.19.152-1 4.19.160-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25705
https://git.kernel.org/linus/b38e7819cae946e2edf869e604af1e65a5d241c5
https://linux.oracle.com/cve/CVE-2020-25705.html
https://linux.oracle.com/errata/ELSA-2021-9007.html
https://ubuntu.com/security/notices/USN-4657-1
https://ubuntu.com/security/notices/USN-4658-1
https://ubuntu.com/security/notices/USN-4659-1
https://ubuntu.com/security/notices/USN-4680-1
https://us-cert.cisa.gov/ics/advisories/icsa-21-131-03
https://www.saddns.net/
linux-libc-dev CVE-2020-26556 HIGH 4.19.152-1
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.kb.cert.org/vuls/id/799380
linux-libc-dev CVE-2020-26557 HIGH 4.19.152-1
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
linux-libc-dev CVE-2020-26559 HIGH 4.19.152-1
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
linux-libc-dev CVE-2020-26560 HIGH 4.19.152-1
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
linux-libc-dev CVE-2020-27815 HIGH 4.19.152-1 4.19.171-2
Expand...http://www.openwall.com/lists/oss-security/2020/11/30/5
http://www.openwall.com/lists/oss-security/2020/12/28/1
https://bugzilla.redhat.com/show_bug.cgi?id=1897668,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27815
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c61b3e4839007668360ed8b87d7da96d2e59fc6c
https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://security.netapp.com/advisory/ntap-20210702-0004/
https://ubuntu.com/security/notices/USN-4748-1
https://ubuntu.com/security/notices/USN-4749-1
https://ubuntu.com/security/notices/USN-4750-1
https://ubuntu.com/security/notices/USN-4751-1
https://ubuntu.com/security/notices/USN-4752-1
https://www.debian.org/security/2021/dsa-4843
https://www.openwall.com/lists/oss-security/2020/11/30/5
https://www.openwall.com/lists/oss-security/2020/11/30/5,
https://www.openwall.com/lists/oss-security/2020/12/28/1,
linux-libc-dev CVE-2020-28374 HIGH 4.19.152-1 4.19.171-2
Expand...http://packetstormsecurity.com/files/161229/Kernel-Live-Patch-Security-Notice-LSN-0074-1.html
http://www.openwall.com/lists/oss-security/2021/01/13/2
http://www.openwall.com/lists/oss-security/2021/01/13/5
https://bugzilla.suse.com/attachment.cgi?id=844938
https://bugzilla.suse.com/show_bug.cgi?id=1178372
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28374
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2896c93811e39d63a4d9b63ccf12a8fbc226e5e4
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2896c93811e39d63a4d9b63ccf12a8fbc226e5e4
https://github.com/open-iscsi/tcmu-runner/pull/644
https://github.com/torvalds/linux/commit/2896c93811e39d63a4d9b63ccf12a8fbc226e5e4
https://linux.oracle.com/cve/CVE-2020-28374.html
https://linux.oracle.com/errata/ELSA-2021-9307.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZEUPID5DZYLZBIO4BEVLHFUDZZIFL57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HK7SRTITN5ABAUOOIGFVR7XE5YKYYAVO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LTGQDYIEO2GOCOOKADBHEITF44GY55QF/
https://security.netapp.com/advisory/ntap-20210219-0002/
https://ubuntu.com/security/notices/USN-4694-1
https://ubuntu.com/security/notices/USN-4709-1
https://ubuntu.com/security/notices/USN-4711-1
https://ubuntu.com/security/notices/USN-4713-1
https://ubuntu.com/security/notices/USN-4713-2
https://ubuntu.com/security/notices/USN-4753-1
https://ubuntu.com/security/notices/USN-4901-1
https://www.debian.org/security/2021/dsa-4843
linux-libc-dev CVE-2020-29569 HIGH 4.19.152-1 4.19.171-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29569
https://linux.oracle.com/cve/CVE-2020-29569.html
https://linux.oracle.com/errata/ELSA-2021-9038.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://security.netapp.com/advisory/ntap-20210205-0001/
https://ubuntu.com/security/notices/USN-4749-1
https://ubuntu.com/security/notices/USN-4750-1
https://ubuntu.com/security/notices/USN-4751-1
https://ubuntu.com/security/notices/USN-4876-1
https://www.debian.org/security/2021/dsa-4843
https://xenbits.xen.org/xsa/advisory-350.html
https://xenbits.xenproject.org/xsa/advisory-350.html
linux-libc-dev CVE-2020-29661 HIGH 4.19.152-1 4.19.171-2
Expand...http://packetstormsecurity.com/files/160681/Linux-TIOCSPGRP-Broken-Locking.html
http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
http://www.openwall.com/lists/oss-security/2020/12/10/1
https://bugs.chromium.org/p/project-zero/issues/detail?id=2125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29661
https://git.kernel.org/linus/54ffccbf053b5b6ca4f6e45094b942fab92a25fc
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=54ffccbf053b5b6ca4f6e45094b942fab92a25fc
https://linux.oracle.com/cve/CVE-2020-29661.html
https://linux.oracle.com/errata/ELSA-2021-9212.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOB25SU6XUL4TNP7KB63WNZSYTIYFDPP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZ7OAKAEFAXQRGBZK4LYUWINCD3D2XCL/
https://security.netapp.com/advisory/ntap-20210122-0001/
https://ubuntu.com/security/notices/USN-4748-1
https://ubuntu.com/security/notices/USN-4749-1
https://ubuntu.com/security/notices/USN-4750-1
https://ubuntu.com/security/notices/USN-4751-1
https://ubuntu.com/security/notices/USN-4752-1
https://ubuntu.com/security/notices/USN-5130-1
https://www.debian.org/security/2021/dsa-4843
https://www.oracle.com/security-alerts/cpuoct2021.html
linux-libc-dev CVE-2020-35519 HIGH 4.19.152-1 4.19.171-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1908251
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35519
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6ee50c8e262a0f0693dad264c3c99e30e6442a56
https://seclists.org/oss-sec/2021/q1/228
https://security.netapp.com/advisory/ntap-20210618-0009/
https://ubuntu.com/security/notices/USN-4947-1
linux-libc-dev CVE-2020-36385 HIGH 4.19.152-1
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36385
https://git.kernel.org/linus/f5449e74802c1112dea984aec8af7a33c4516af1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1
https://linux.oracle.com/cve/CVE-2020-36385.html
https://linux.oracle.com/errata/ELSA-2021-4777.html
https://security.netapp.com/advisory/ntap-20210720-0004/
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2
https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
linux-libc-dev CVE-2021-0512 HIGH 4.19.152-1 4.19.181-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0512
https://git.kernel.org/linus/ed9be64eefe26d7d8b0b5b9fa3ffdf425d87a01f
https://linux.oracle.com/cve/CVE-2021-0512.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/lkml/20210301161013.666159680@linuxfoundation.org/
https://source.android.com/security/bulletin/2021-06-01
linux-libc-dev CVE-2021-20322 HIGH 4.19.152-1
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=4785305c05b25a242e5314cc821f54ade4c18810
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=6457378fe796815c973f631a1904e147d6ee33b1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6&id=67d6d681e15b578c1725bad8ad079e05d1c48a8e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6&id=a00df2caffed3883c341d5685f830434312e4a43
linux-libc-dev CVE-2021-22543 HIGH 4.19.152-1 4.19.208-1
Expand...http://www.openwall.com/lists/oss-security/2021/06/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22543
https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584
https://github.com/torvalds/linux/commit/f8be156be163a052a067306417cd0ff679068c97
https://linux.oracle.com/cve/CVE-2021-22543.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4G5YBUVEPHZYXMKNGBZ3S6INFCTEEL4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ROQIXQB7ZAWI3KSGSHR6H5RDUWZI775S/
https://security.netapp.com/advisory/ntap-20210708-0002/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5071-3
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
https://www.openwall.com/lists/oss-security/2021/05/26/3
https://www.openwall.com/lists/oss-security/2021/05/26/4
https://www.openwall.com/lists/oss-security/2021/05/26/5
linux-libc-dev CVE-2021-22555 HIGH 4.19.152-1 4.19.194-1
Expand...http://packetstormsecurity.com/files/163528/Linux-Kernel-Netfilter-Heap-Out-Of-Bounds-Write.html
http://packetstormsecurity.com/files/163878/Kernel-Live-Patch-Security-Notice-LSN-0080-1.html
http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html
http://packetstormsecurity.com/files/164437/Netfilter-x_tables-Heap-Out-Of-Bounds-Write-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22555
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=9fa492cdc160cd27ce1046cb36f47d3b2b1efa21
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d
https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528
https://linux.oracle.com/cve/CVE-2021-22555.html
https://linux.oracle.com/errata/ELSA-2021-9395.html
https://security.netapp.com/advisory/ntap-20210805-0010/
https://ubuntu.com/security/notices/USN-5039-1
linux-libc-dev CVE-2021-23133 HIGH 4.19.152-1 4.19.194-1
Expand...http://www.openwall.com/lists/oss-security/2021/05/10/1
http://www.openwall.com/lists/oss-security/2021/05/10/2
http://www.openwall.com/lists/oss-security/2021/05/10/3
http://www.openwall.com/lists/oss-security/2021/05/10/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23133
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net-next.git/commit/?id=b166a20b07382b8bc1dcee2a448715c9c2c81b5b
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b166a20b07382b8bc1dcee2a448715c9c2c81b5b
https://linux.oracle.com/cve/CVE-2021-23133.html
https://linux.oracle.com/errata/ELSA-2021-9363.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CUX2CA63453G34C6KYVBLJXJXEARZI2X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PAEQ3H6HKNO6KUCGRZVYSFSAGEUX23JL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZASHZVCOFJ4VU2I3BN5W5EPHWJQ7QWX/
https://security.netapp.com/advisory/ntap-20210611-0008/
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://ubuntu.com/security/notices/USN-5003-1
https://www.openwall.com/lists/oss-security/2021/04/18/2
linux-libc-dev CVE-2021-23134 HIGH 4.19.152-1 4.19.194-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23134
https://git.kernel.org/linus/c61760e6940dd4039a7f5e84a6afc9cdbf4d82b6
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=c61760e6940d
https://linux.oracle.com/cve/CVE-2021-23134.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZYORWNQIHNWRFYRDXBWYWBYM46PDZEN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QALNQT4LJFVSSA3MWCIECVY4AFPP4X77/
https://security.netapp.com/advisory/ntap-20210625-0007/
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://ubuntu.com/security/notices/USN-5016-1
https://ubuntu.com/security/notices/USN-5018-1
https://www.openwall.com/lists/oss-security/2021/05/11/4
linux-libc-dev CVE-2021-26930 HIGH 4.19.152-1 4.19.177-1
Expand...http://xenbits.xen.org/xsa/advisory-365.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26930
https://linux.oracle.com/cve/CVE-2021-26930.html
https://linux.oracle.com/errata/ELSA-2021-9136.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2XQR52ICKRK3GC4HDWLMWF2U55YGAR63/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GWQWPWYZRXVFJI5M3VCM72X27IB7CKOB/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://ubuntu.com/security/notices/USN-4904-1
https://ubuntu.com/security/notices/USN-4909-1
https://ubuntu.com/security/notices/USN-4946-1
https://ubuntu.com/security/notices/USN-4949-1
https://www.openwall.com/lists/oss-security/2021/02/16/6
linux-libc-dev CVE-2021-27364 HIGH 4.19.152-1 4.19.181-1
Expand...http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html
https://bugzilla.suse.com/show_bug.cgi?id=1182717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27364
https://git.kernel.org/linus/688e8128b7a92df982709a4137ea4588d16f24aa
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=688e8128b7a92df982709a4137ea4588d16f24aa
https://github.com/grimm-co/NotQuite0DayFriday/tree/trunk/2021.03.12-linux-iscsi
https://linux.oracle.com/cve/CVE-2021-27364.html
https://linux.oracle.com/errata/ELSA-2021-9212.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html
https://security.netapp.com/advisory/ntap-20210409-0001/
https://ubuntu.com/security/notices/USN-4883-1
https://ubuntu.com/security/notices/USN-4887-1
https://ubuntu.com/security/notices/USN-4889-1
https://ubuntu.com/security/notices/USN-4901-1
https://www.openwall.com/lists/oss-security/2021/03/06/1
https://www.oracle.com/security-alerts/cpuoct2021.html
linux-libc-dev CVE-2021-27365 HIGH 4.19.152-1 4.19.181-1
Expand...http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html
https://bugzilla.suse.com/show_bug.cgi?id=1182715
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27365
https://git.kernel.org/linus/ec98ea7070e94cc25a422ec97d1421e28d97b7ee
https://git.kernel.org/linus/f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec98ea7070e94cc25a422ec97d1421e28d97b7ee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f9dbdf97a5bd92b1a49cee3d591b55b11fd7a6d5
https://linux.oracle.com/cve/CVE-2021-27365.html
https://linux.oracle.com/errata/ELSA-2021-9212.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html
https://security.netapp.com/advisory/ntap-20210409-0001/
https://ubuntu.com/security/notices/USN-4883-1
https://ubuntu.com/security/notices/USN-4887-1
https://ubuntu.com/security/notices/USN-4889-1
https://ubuntu.com/security/notices/USN-4901-1
https://www.openwall.com/lists/oss-security/2021/03/06/1
https://www.oracle.com/security-alerts/cpuoct2021.html
linux-libc-dev CVE-2021-28660 HIGH 4.19.152-1 4.19.181-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28660
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=74b6b20df8cfe90ada777d621b54c32e69e27cd7
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TJPVQZPY3DHPV5I3IVNMSMO6D3PKZISX/
https://security.netapp.com/advisory/ntap-20210507-0008/
https://ubuntu.com/security/notices/USN-4945-1
https://ubuntu.com/security/notices/USN-4945-2
https://ubuntu.com/security/notices/USN-4979-1
https://ubuntu.com/security/notices/USN-4984-1
linux-libc-dev CVE-2021-29154 HIGH 4.19.152-1 4.19.194-1
Expand...http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29154
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=26f55a59dc65ff77cd1c4b37991e26497fc68049
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=e4d4d456436bfb2fe412ee2cd489f7658449b098
https://linux.oracle.com/cve/CVE-2021-29154.html
https://linux.oracle.com/errata/ELSA-2021-9307.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W5YFGIIF24475A2LNW3UWHW2SNCS3G7M/
https://news.ycombinator.com/item?id=26757760
https://security.netapp.com/advisory/ntap-20210604-0006/
https://ubuntu.com/security/notices/USN-4912-1
https://ubuntu.com/security/notices/USN-4916-1
https://ubuntu.com/security/notices/USN-4917-1
https://www.openwall.com/lists/oss-security/2021/04/08/1
linux-libc-dev CVE-2021-32399 HIGH 4.19.152-1 4.19.194-1
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32399
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e2cb6b891ad2b8caa9131e3be70f45243df82a80
https://github.com/torvalds/linux/commit/e2cb6b891ad2b8caa9131e3be70f45243df82a80
https://linux.oracle.com/cve/CVE-2021-32399.html
https://linux.oracle.com/errata/ELSA-2021-9395.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://security.netapp.com/advisory/ntap-20210622-0006/
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://ubuntu.com/security/notices/USN-5016-1
https://ubuntu.com/security/notices/USN-5018-1
https://www.openwall.com/lists/oss-security/2021/05/11/2
linux-libc-dev CVE-2021-33033 HIGH 4.19.152-1 4.19.181-1
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.14
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33033
https://git.kernel.org/linus/1165affd484889d4986cf3b724318935a0b120d8
https://git.kernel.org/linus/ad5d07f4a9cd671233ae20983848874731102c08
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1165affd484889d4986cf3b724318935a0b120d8
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ad5d07f4a9cd671233ae20983848874731102c08
https://linux.oracle.com/cve/CVE-2021-33033.html
https://linux.oracle.com/errata/ELSA-2021-9363.html
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-cipso_v4_genopt
https://syzkaller.appspot.com/bug?id=96e7d345748d8814901c91cd92084ed04b46701e
https://ubuntu.com/security/notices/USN-4979-1
https://ubuntu.com/security/notices/USN-4984-1
linux-libc-dev CVE-2021-33034 HIGH 4.19.152-1 4.19.194-1
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33034
https://git.kernel.org/linus/5c4c8c9544099bb9043a10a5318130a943e32fc3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5c4c8c9544099bb9043a10a5318130a943e32fc3
https://linux.oracle.com/cve/CVE-2021-33034.html
https://linux.oracle.com/errata/ELSA-2021-9363.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GI7Z7UBWBGD3ABNIL2DC7RQDCGA4UVQW/
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-hci_send_acl
https://syzkaller.appspot.com/bug?id=2e1943a94647f7732dd6fc60368642d6e8dc91b1
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://ubuntu.com/security/notices/USN-5016-1
https://ubuntu.com/security/notices/USN-5018-1
linux-libc-dev CVE-2021-3347 HIGH 4.19.152-1 4.19.171-2
Expand...http://www.openwall.com/lists/oss-security/2021/01/29/4
http://www.openwall.com/lists/oss-security/2021/01/29/5
http://www.openwall.com/lists/oss-security/2021/02/01/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3347
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04b79c55201f02ffd675e1231d731365e335c307
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=12bb3f7f1b03d5913b3f9d4236a488aa7774dfe9
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2156ac1934166d6deb6cd0f6ffc4c1076ec63697
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34b1a1ce1458f50ef27c54e28eb9b1947012907a
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6ccc84f917d33312eb2846bd7b567639f585ad6d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5cade200ab9a2a3be9e7f32a752c8d86b502ec7
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c64396cc36c6e60704ab06c1fb1c4a46179c9120
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f2dac39d93987f7de1e20b3988c8685523247ae2
https://linux.oracle.com/cve/CVE-2021-3347.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CXAVDAK4RLAHBHHGEPL73UFXSI6BXQ7Q/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOBMXDJABYE76RKNBAWA2E4TSSBX7CSJ/
https://security.netapp.com/advisory/ntap-20210304-0005/
https://ubuntu.com/security/notices/USN-4878-1
https://ubuntu.com/security/notices/USN-4884-1
https://ubuntu.com/security/notices/USN-4907-1
https://ubuntu.com/security/notices/USN-4910-1
https://www.debian.org/security/2021/dsa-4843
https://www.openwall.com/lists/oss-security/2021/01/29/1
https://www.openwall.com/lists/oss-security/2021/01/29/3
linux-libc-dev CVE-2021-3348 HIGH 4.19.152-1 4.19.177-1
Expand...http://www.openwall.com/lists/oss-security/2021/02/01/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3348
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b98e762e3d71e893b221f871825dc64694cfb258
https://linux.oracle.com/cve/CVE-2021-3348.html
https://linux.oracle.com/errata/ELSA-2021-9087.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html
https://lore.kernel.org/linux-block/24dff677353e2e30a71d8b66c4dffdbdf77c4dbd.1611595239.git.josef@toxicpanda.com/
https://ubuntu.com/security/notices/USN-4884-1
https://ubuntu.com/security/notices/USN-4907-1
https://ubuntu.com/security/notices/USN-4909-1
https://ubuntu.com/security/notices/USN-4910-1
https://www.openwall.com/lists/oss-security/2021/01/28/3
linux-libc-dev CVE-2021-33909 HIGH 4.19.152-1 4.19.194-3
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://packetstormsecurity.com/files/163671/Kernel-Live-Patch-Security-Notice-LSN-0079-1.html
http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html
http://www.openwall.com/lists/oss-security/2021/07/22/7
http://www.openwall.com/lists/oss-security/2021/08/25/10
http://www.openwall.com/lists/oss-security/2021/09/17/2
http://www.openwall.com/lists/oss-security/2021/09/17/4
http://www.openwall.com/lists/oss-security/2021/09/21/1
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33909
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b
https://github.com/torvalds/linux/commit/8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b
https://linux.oracle.com/cve/CVE-2021-33909.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4UHHIGISO3FVRF4CQNJS4IKA25ATSFU/
https://security.netapp.com/advisory/ntap-20210819-0004/
https://ubuntu.com/security/notices/USN-5014-1
https://ubuntu.com/security/notices/USN-5015-1
https://ubuntu.com/security/notices/USN-5016-1
https://ubuntu.com/security/notices/USN-5017-1
https://ubuntu.com/security/notices/USN-5018-1
https://www.debian.org/security/2021/dsa-4941
https://www.openwall.com/lists/oss-security/2021/07/20/1
https://www.qualys.com/2021/07/20/cve-2021-33909/sequoia-local-privilege-escalation-linux.txt
linux-libc-dev CVE-2021-3444 HIGH 4.19.152-1 4.19.208-1
Expand...http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
http://www.openwall.com/lists/oss-security/2021/03/23/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3444
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809309163dda2d044d9e94a3c0248a3
https://linux.oracle.com/cve/CVE-2021-3444.html
https://linux.oracle.com/errata/ELSA-2021-9141.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://security.netapp.com/advisory/ntap-20210416-0006/
https://ubuntu.com/security/notices/USN-4887-1
https://www.openwall.com/lists/oss-security/2021/03/23/2
linux-libc-dev CVE-2021-3483 HIGH 4.19.152-1 4.19.194-1
Expand...http://www.openwall.com/lists/oss-security/2021/04/07/1
https://bugzilla.redhat.com/show_bug.cgi?id=1948045
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3483
https://git.kernel.org/linus/829933ef05a951c8ff140e814656d73e74915fa
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://security.netapp.com/advisory/ntap-20210629-0002/
https://ubuntu.com/security/notices/USN-4948-1
https://ubuntu.com/security/notices/USN-4979-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4984-1
https://www.openwall.com/lists/oss-security/2021/04/07/1
linux-libc-dev CVE-2021-3493 HIGH 4.19.152-1
Expand...http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html
http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html
http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3493
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52
https://ubuntu.com/security/notices/USN-4915-1
https://ubuntu.com/security/notices/USN-4916-1
https://ubuntu.com/security/notices/USN-4917-1
https://www.openwall.com/lists/oss-security/2021/04/16/1
linux-libc-dev CVE-2021-34981 HIGH 4.19.152-1 4.19.194-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34981
https://git.kernel.org/linus/3cfdf8fcaafa62a4123f92eb0f4a72650da3a479 (5.14-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3cfdf8fcaafa62a4123f92eb0f4a72650da3a479
https://www.zerodayinitiative.com/advisories/ZDI-21-1223/
linux-libc-dev CVE-2021-35039 HIGH 4.19.152-1 4.19.208-1
Expand...http://www.openwall.com/lists/oss-security/2021/07/06/3
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.14
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35039
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0c18f29aae7ce3dadd26d8ee3505d07cc982df75
https://github.com/torvalds/linux/commit/0c18f29aae7ce3dadd26d8ee3505d07cc982df75
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://seclists.org/oss-sec/2021/q3/6
https://security.netapp.com/advisory/ntap-20210813-0004/
https://www.openwall.com/lists/oss-security/2021/07/06/3
linux-libc-dev CVE-2021-3506 HIGH 4.19.152-1 4.19.194-1
Expand...http://www.openwall.com/lists/oss-security/2021/05/08/1
https://bugzilla.redhat.com/show_bug.cgi?id=1944298
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3506
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lore.kernel.org/lkml/20210322114730.71103-1-yuchao0@huawei.com/
https://security.netapp.com/advisory/ntap-20210611-0007/
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://ubuntu.com/security/notices/USN-5016-1
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2520013.html
https://www.openwall.com/lists/oss-security/2021/03/28/2
linux-libc-dev CVE-2021-3600 HIGH 4.19.152-1 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3600
https://git.kernel.org/linus/e88b2c6e5a4d9ce30d75391e4d950da74bb2bd90
https://linux.oracle.com/cve/CVE-2021-3600.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://lore.kernel.org/patchwork/patch/1379497/
https://ubuntu.com/security/notices/USN-5003-1
https://www.openwall.com/lists/oss-security/2021/06/23/1
linux-libc-dev CVE-2021-3609 HIGH 4.19.152-1 4.19.194-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3609
https://linux.oracle.com/cve/CVE-2021-3609.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lore.kernel.org/netdev/20210618071532.kr7o2rnx6ia4t6n6@pengutronix.de/T/#t
https://lore.kernel.org/netdev/20210619161813.2098382-1-cascardo@canonical.com/T/#u
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://ubuntu.com/security/notices/USN-5002-1
https://ubuntu.com/security/notices/USN-5003-1
https://ubuntu.com/security/notices/USN-5082-1
https://www.openwall.com/lists/oss-security/2021/06/19/1
linux-libc-dev CVE-2021-3612 HIGH 4.19.152-1 4.19.208-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1974079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3612
https://linux.oracle.com/cve/CVE-2021-3612.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YKGI562LFV5MESTMVTCG5RORSBT6NGBN/
https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/
https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/T/#u
https://security.netapp.com/advisory/ntap-20210805-0005/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5071-3
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5073-3
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
linux-libc-dev CVE-2021-3653 HIGH 4.19.152-1 4.19.208-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1983686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3653
https://github.com/torvalds/linux/commit/3d6368ef580a
https://linux.oracle.com/cve/CVE-2021-3653.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://ubuntu.com/security/notices/USN-5062-1
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5072-1
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5082-1
https://www.openwall.com/lists/oss-security/2021/08/16/1
linux-libc-dev CVE-2021-3656 HIGH 4.19.152-1 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3656
https://github.com/torvalds/linux/commit/89c8a4984fc9
https://linux.oracle.com/cve/CVE-2021-3656.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5072-1
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5082-1
https://www.openwall.com/lists/oss-security/2021/08/16/1
linux-libc-dev CVE-2021-3752 HIGH 4.19.152-1
Expand...https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/
https://www.openwall.com/lists/oss-security/2021/09/15/4
linux-libc-dev CVE-2021-37576 HIGH 4.19.152-1 4.19.208-1
Expand...http://www.openwall.com/lists/oss-security/2021/07/27/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37576
https://git.kernel.org/linus/f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a (5.14-rc3)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a
https://linux.oracle.com/cve/CVE-2021-37576.html
https://linux.oracle.com/errata/ELSA-2021-3801.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDFA7DSQIPM7XPNXJBXFWXHJFVUBCAG6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2YZ2DNURMYYVDT2NYAFDESJC35KCUDS/
https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf@mpe.ellerman.id.au/T/#u
https://security.netapp.com/advisory/ntap-20210917-0005/
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://www.debian.org/security/2021/dsa-4978
https://www.openwall.com/lists/oss-security/2021/07/26/1
linux-libc-dev CVE-2021-38160 HIGH 4.19.152-1 4.19.208-1
Expand...https://access.redhat.com/security/cve/cve-2021-38160
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38160
https://git.kernel.org/linus/d00d8da5869a2608e97cfede094dfc5e11462a46
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d00d8da5869a2608e97cfede094dfc5e11462a46
https://github.com/torvalds/linux/commit/d00d8da5869a2608e97cfede094dfc5e11462a46
https://linux.oracle.com/cve/CVE-2021-38160.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://security.netapp.com/advisory/ntap-20210902-0010/
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5073-3
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5106-1
https://www.debian.org/security/2021/dsa-4978
linux-libc-dev CVE-2021-38207 HIGH 4.19.152-1
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207
https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d
https://security.netapp.com/advisory/ntap-20210902-0007/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5120-1
linux-libc-dev CVE-2021-38300 HIGH 4.19.152-1
Expand...http://www.openwall.com/lists/oss-security/2021/09/15/5
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b
https://security.netapp.com/advisory/ntap-20211008-0003/
linux-libc-dev CVE-2021-3864 HIGH 4.19.152-1
Expand...https://www.openwall.com/lists/oss-security/2021/10/20/2
linux-libc-dev CVE-2021-40490 HIGH 4.19.152-1 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40490
https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa
https://linux.oracle.com/cve/CVE-2021-40490.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6VS2DLGT7TK7URKAS2KWJL3S533SGVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJGX3DMJT6MRBW2XEF3TWVHYWZW3DG3N/
https://lore.kernel.org/linux-ext4/000000000000e5080305c9e51453@google.com/
https://security.netapp.com/advisory/ntap-20211004-0001/
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
https://ubuntu.com/security/notices/USN-5120-1
https://www.debian.org/security/2021/dsa-4978
linux-libc-dev CVE-2021-4083 HIGH 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083
https://git.kernel.org/linus/054aa8d439b9185d4f5eb9a90282d1ce74772969 (5.16-rc4)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9
linux-libc-dev CVE-2021-41864 HIGH 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://linux.oracle.com/cve/CVE-2021-41864.html
https://linux.oracle.com/errata/ELSA-2021-9623.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
linux-libc-dev CVE-2021-42008 HIGH 4.19.152-1 4.19.208-1
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42008
https://git.kernel.org/linus/19d1532a187669ce86d5a2696eb7275310070793 (5.14-rc7)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=19d1532a187669ce86d5a2696eb7275310070793
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://security.netapp.com/advisory/ntap-20211104-0002/
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
https://www.youtube.com/watch?v=d5f9xLK8Vhw
linux-libc-dev CVE-2021-42252 HIGH 4.19.152-1 4.19.208-1
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42252
https://git.kernel.org/linus/b49a0e69a7b1a68c8d3f64097d06dabb770fec96 (5.15-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b49a0e69a7b1a68c8d3f64097d06dabb770fec96
https://security.netapp.com/advisory/ntap-20211112-0006/
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
linux-libc-dev CVE-2021-44733 HIGH 4.19.152-1
Expand...https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/
linux-libc-dev CVE-2019-15213 MEDIUM 4.19.152-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
linux-libc-dev CVE-2019-15794 MEDIUM 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
linux-libc-dev CVE-2019-16089 MEDIUM 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
linux-libc-dev CVE-2019-19039 MEDIUM 4.19.152-1 4.19.160-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19039
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19039
https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html
https://ubuntu.com/security/notices/USN-4414-1
https://usn.ubuntu.com/4414-1/
linux-libc-dev CVE-2019-20794 MEDIUM 4.19.152-1
Expand...http://www.openwall.com/lists/oss-security/2020/08/24/1
https://github.com/sargun/fuse-example
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
linux-libc-dev CVE-2020-12363 MEDIUM 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
linux-libc-dev CVE-2020-12364 MEDIUM 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
linux-libc-dev CVE-2020-14304 MEDIUM 4.19.152-1
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
linux-libc-dev CVE-2020-15802 MEDIUM 4.19.152-1
Expand...https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
linux-libc-dev CVE-2020-16120 MEDIUM 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16120
https://git.kernel.org/linus/05acefb4872dae89e772729efb194af754c877e8
https://git.kernel.org/linus/48bd024b8a40d73ad6b086de2615738da0c7004f
https://git.kernel.org/linus/56230d956739b9cb1cbde439d76227d77979a04d
https://git.kernel.org/linus/b6650dab404c701d7fe08a108b746542a934da84
https://git.kernel.org/linus/d1d04ef8572bc8c22265057bd3d5a79f223f8f52
https://launchpad.net/bugs/1894980
https://launchpad.net/bugs/1900141
https://linux.oracle.com/cve/CVE-2020-16120.html
https://linux.oracle.com/errata/ELSA-2021-9087.html
https://ubuntu.com/USN-4576-1
https://ubuntu.com/USN-4577-1
https://ubuntu.com/USN-4578-1
https://ubuntu.com/security/notices/USN-4576-1
https://ubuntu.com/security/notices/USN-4577-1
https://ubuntu.com/security/notices/USN-4578-1
https://www.openwall.com/lists/oss-security/2020/10/13/6
https://www.openwall.com/lists/oss-security/2020/10/14/2
linux-libc-dev CVE-2020-25656 MEDIUM 4.19.152-1 4.19.160-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1888726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25656
https://linux.oracle.com/cve/CVE-2020-25656.html
https://linux.oracle.com/errata/ELSA-2021-0856.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html
https://lkml.org/lkml/2020/10/16/84
https://lkml.org/lkml/2020/10/29/528
https://ubuntu.com/security/notices/USN-4679-1
https://ubuntu.com/security/notices/USN-4680-1
https://ubuntu.com/security/notices/USN-4681-1
https://ubuntu.com/security/notices/USN-4751-1
https://www.openwall.com/lists/oss-security/2020/10/16/1
linux-libc-dev CVE-2020-25673 MEDIUM 4.19.152-1 4.19.194-1
Expand...http://www.openwall.com/lists/oss-security/2020/11/01/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25673
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PW3OASG7OEMHANDWBM5US5WKTOC76KMH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UTVACC6PGS6OSD3EYY7FZUAZT2EUMFH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VEIEGQXUW37YHZ5MTAZTDCIMHUN26NJS/
https://ubuntu.com/security/notices/USN-4977-1
https://ubuntu.com/security/notices/USN-4979-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4999-1
https://www.openwall.com/lists/oss-security/2020/11/01/1
linux-libc-dev CVE-2020-25704 MEDIUM 4.19.152-1 4.19.160-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1895961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25704
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=7bdb157cdebbf95a1cd94ed2e01b338714075d00
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7bdb157cdebbf95a1cd94ed2e01b338714075d00
https://linux.oracle.com/cve/CVE-2020-25704.html
https://linux.oracle.com/errata/ELSA-2021-1578.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html
https://ubuntu.com/security/notices/USN-4679-1
https://ubuntu.com/security/notices/USN-4710-1
https://ubuntu.com/security/notices/USN-4711-1
https://ubuntu.com/security/notices/USN-4751-1
https://ubuntu.com/security/notices/USN-4752-1
https://www.openwall.com/lists/oss-security/2020/11/09/1
linux-libc-dev CVE-2020-26139 MEDIUM 4.19.152-1 4.19.194-1
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26139
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26139.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lore.kernel.org/linux-wireless/20210511200110.cb327ed0cabe.Ib7dcffa2a31f0913d660de65ba3c8aca75b1d10f@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://ubuntu.com/security/notices/USN-5018-1
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
linux-libc-dev CVE-2020-26141 MEDIUM 4.19.152-1
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26141.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
linux-libc-dev CVE-2020-26145 MEDIUM 4.19.152-1
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26145.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.fragattacks.com
linux-libc-dev CVE-2020-26147 MEDIUM 4.19.152-1 4.19.194-1
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26147
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26147.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lore.kernel.org/linux-wireless/20210511200110.30c4394bb835.I5acfdb552cc1d20c339c262315950b3eac491397@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://ubuntu.com/security/notices/USN-5018-1
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
linux-libc-dev CVE-2020-26541 MEDIUM 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541
https://linux.oracle.com/cve/CVE-2020-26541.html
https://linux.oracle.com/errata/ELSA-2021-2570.html
https://lkml.org/lkml/2020/9/15/1871
https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/
https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
linux-libc-dev CVE-2020-26555 MEDIUM 4.19.152-1
Expand...https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
linux-libc-dev CVE-2020-26558 MEDIUM 4.19.152-1 4.19.194-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26558
https://kb.cert.org/vuls/id/799380
https://linux.oracle.com/cve/CVE-2020-26558.html
https://linux.oracle.com/errata/ELSA-2021-4432.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://ubuntu.com/security/notices/USN-4989-1
https://ubuntu.com/security/notices/USN-4989-2
https://ubuntu.com/security/notices/USN-5017-1
https://ubuntu.com/security/notices/USN-5018-1
https://ubuntu.com/security/notices/USN-5046-1
https://ubuntu.com/security/notices/USN-5050-1
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/passkey-entry/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
linux-libc-dev CVE-2020-27170 MEDIUM 4.19.152-1 4.19.181-1
Expand...http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
http://www.openwall.com/lists/oss-security/2021/03/24/4
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27170
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f232326f6966cf2a1d1db7bc917a4ce5f9f55f76
https://linux.oracle.com/cve/CVE-2020-27170.html
https://linux.oracle.com/errata/ELSA-2021-9223.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/
https://ubuntu.com/security/notices/USN-4887-1
https://ubuntu.com/security/notices/USN-4890-1
https://www.openwall.com/lists/oss-security/2021/03/19/2
linux-libc-dev CVE-2020-27171 MEDIUM 4.19.152-1 4.19.181-1
Expand...http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
http://www.openwall.com/lists/oss-security/2021/03/24/5
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27171
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/patch/?id=10d2bb2e6b1d8c4576c56a748f697dbeb8388899
https://linux.oracle.com/cve/CVE-2020-27171.html
https://linux.oracle.com/errata/ELSA-2021-9223.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/
https://ubuntu.com/security/notices/USN-4887-1
https://ubuntu.com/security/notices/USN-4890-1
https://www.openwall.com/lists/oss-security/2021/03/19/3
linux-libc-dev CVE-2020-27673 MEDIUM 4.19.152-1 4.19.160-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00075.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00025.html
http://www.openwall.com/lists/oss-security/2021/01/19/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27673
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e99502f76271d6bc4e374fe368c50c67a1fd3070
https://github.com/torvalds/linux/commit/e99502f76271d6bc4e374fe368c50c67a1fd3070
https://linux.oracle.com/cve/CVE-2020-27673.html
https://linux.oracle.com/errata/ELSA-2021-9009.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html
https://security.gentoo.org/glsa/202011-06
https://ubuntu.com/security/notices/USN-4751-1
https://xenbits.xen.org/xsa/advisory-332.html
linux-libc-dev CVE-2020-27675 MEDIUM 4.19.152-1 4.19.160-1
Expand...http://www.openwall.com/lists/oss-security/2021/01/19/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27675
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=073d0552ead5bfc7a3a9c01de590e924f11b5dd2
https://github.com/torvalds/linux/commit/073d0552ead5bfc7a3a9c01de590e924f11b5dd2
https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3ZG6TZLD23QO3PV2AN2HB625ZX47ALTT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6USZ4APZSBQDHGJLJMHW5JBN4QZV6SKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GNF2R7FUT4IOJ2RIRGQ7X5R4F4FVVLSR/
https://security.gentoo.org/glsa/202011-06
https://ubuntu.com/security/notices/USN-4679-1
https://ubuntu.com/security/notices/USN-4680-1
https://ubuntu.com/security/notices/USN-4681-1
https://ubuntu.com/security/notices/USN-4751-1
https://xenbits.xen.org/xsa/advisory-331.html
linux-libc-dev CVE-2020-27777 MEDIUM 4.19.152-1 4.19.160-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1900844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27777
https://git.kernel.org/linus/bd59380c5ba4147dcbaad3e582b55ccfd120b764
https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git/commit/?h=next&id=bd59380c5ba4147dcbaad3e582b55ccfd120b764
https://linux.oracle.com/cve/CVE-2020-27777.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://lkml.org/lkml/2020/12/8/950
https://ubuntu.com/security/notices/USN-4679-1
https://ubuntu.com/security/notices/USN-4680-1
https://ubuntu.com/security/notices/USN-4708-1
https://ubuntu.com/security/notices/USN-4751-1
https://www.openwall.com/lists/oss-security/2020/10/09/1
https://www.openwall.com/lists/oss-security/2020/11/23/2
linux-libc-dev CVE-2020-27825 MEDIUM 4.19.152-1 4.19.171-2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1905155
https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://security.netapp.com/advisory/ntap-20210521-0008/
https://www.debian.org/security/2021/dsa-4843
linux-libc-dev CVE-2020-27830 MEDIUM 4.19.152-1 4.19.171-2
Expand...http://www.openwall.com/lists/oss-security/2020/12/08/1
http://www.openwall.com/lists/oss-security/2020/12/08/4
https://bugzilla.redhat.com/show_bug.cgi?id=1919900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27830
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f0992098cadb4c9c6a00703b66cafe604e178fea
https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html
https://security.netapp.com/advisory/ntap-20210625-0004/
https://ubuntu.com/security/notices/USN-4749-1
https://ubuntu.com/security/notices/USN-4750-1
https://ubuntu.com/security/notices/USN-4751-1
https://ubuntu.com/security/notices/USN-4912-1
https://www.debian.org/security/2021/dsa-4843
https://www.openwall.com/lists/oss-security/2020/12/07/1
linux-libc-dev CVE-2020-27835 MEDIUM 4.19.152-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27835
https://git.kernel.org/linus/3d2a9d642512c21a12d19b9250e7a835dcb41a79
https://linux.oracle.com/cve/CVE-2020-27835.html
https://linux.oracle.com/errata/ELSA-2021-1578.html
https://ubuntu.com/security/notices/USN-4751-1
linux-libc-dev CVE-2020-28941 MEDIUM 4.19.152-1 4.19.160-1
Expand...http://www.openwall.com/lists/oss-security/2020/11/19/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28941
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d4122754442799187d5d537a9c039a49a67e57f1
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-linus&id=d4122754442799187d5d537a9c039a49a67e57f1
https://github.com/torvalds/linux/commit/d4122754442799187d5d537a9c039a49a67e57f1
https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TITJQPYDWZ4NB2ONJWUXW75KSQIPF35T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZF4OGZPKTAJJXWHPIFP3LHEWWEMR5LPT/
https://ubuntu.com/security/notices/USN-4749-1
https://ubuntu.com/security/notices/USN-4750-1
https://ubuntu.com/security/notices/USN-4751-1
https://www.openwall.com/lists/oss-security/2020/11/19/3
linux-libc-dev CVE-2020-28974 MEDIUM 4.19.152-1 4.19.160-1
Expand...http://www.openwall.com/lists/oss-security/2020/11/25/1
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9.7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28974
https://git.kernel.org/linus/3c4e0dff2095c579b142d5a0693257f1c58b4804
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c4e0dff2095c579b142d5a0693257f1c58b4804
https://linux.oracle.com/cve/CVE-2020-28974.html
https://linux.oracle.com/errata/ELSA-2021-9043.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html
https://seclists.org/oss-sec/2020/q4/104
https://security.netapp.com/advisory/ntap-20210108-0003/
https://ubuntu.com/security/notices/USN-4679-1
https://ubuntu.com/security/notices/USN-4680-1
https://ubuntu.com/security/notices/USN-4681-1
https://ubuntu.com/security/notices/USN-4683-1
https://ubuntu.com/security/notices/USN-4751-1
https://www.openwall.com/lists/oss-security/2020/11/09/2
linux-libc-dev CVE-2020-29568 MEDIUM 4.19.152-1 4.19.171-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29568
https://linux.oracle.com/cve/CVE-2020-29568.html
https://linux.oracle.com/errata/ELSA-2021-9038.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://ubuntu.com/security/notices/USN-4748-1
https://ubuntu.com/security/notices/USN-4749-1
https://ubuntu.com/security/notices/USN-4750-1
https://ubuntu.com/security/notices/USN-4751-1
https://www.debian.org/security/2021/dsa-4843
https://xenbits.xen.org/xsa/advisory-349.html
https://xenbits.xenproject.org/xsa/advisory-349.html
linux-libc-dev CVE-2020-29660 MEDIUM 4.19.152-1 4.19.171-2
Expand...http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
http://www.openwall.com/lists/oss-security/2020/12/10/1
https://bugs.chromium.org/p/project-zero/issues/detail?id=2125
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29660
https://git.kernel.org/linus/c8bcd9c5be24fb9e6132e97da5a35e55a83e36b9
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c8bcd9c5be24fb9e6132e97da5a35e55a83e36b9
https://linux.oracle.com/cve/CVE-2020-29660.html
https://linux.oracle.com/errata/ELSA-2021-9039.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BOB25SU6XUL4TNP7KB63WNZSYTIYFDPP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZ7OAKAEFAXQRGBZK4LYUWINCD3D2XCL/
https://security.netapp.com/advisory/ntap-20210122-0001/
https://ubuntu.com/security/notices/USN-4748-1
https://ubuntu.com/security/notices/USN-4749-1
https://ubuntu.com/security/notices/USN-4750-1
https://ubuntu.com/security/notices/USN-4751-1
https://ubuntu.com/security/notices/USN-4752-1
https://ubuntu.com/security/notices/USN-5130-1
https://www.debian.org/security/2021/dsa-4843
linux-libc-dev CVE-2020-35508 MEDIUM 4.19.152-1 4.19.160-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1902724
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35508
https://github.com/torvalds/linux/commit/b4e00444cab4c3f3fec876dc0cccc8cbb0d1a948
https://linux.oracle.com/cve/CVE-2020-35508.html
https://linux.oracle.com/errata/ELSA-2021-9215.html
https://lore.kernel.org/kernel-hardening/20200324215049.GA3710@pi3.com.pl/
https://mailman-eng.corp.redhat.com/archives/rhkernel-list/2020-December/498644.html
https://security.netapp.com/advisory/ntap-20210513-0006/
https://ubuntu.com/security/notices/USN-4751-1
https://ubuntu.com/security/notices/USN-4752-1
linux-libc-dev CVE-2020-36158 MEDIUM 4.19.152-1 4.19.171-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36158
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5c455c5ab332773464d02ba17015acdca198f03d
https://git.kernel.org/linus/5c455c5ab332773464d02ba17015acdca198f03d (5.11-rc1)
https://github.com/torvalds/linux/commit/5c455c5ab332773464d02ba17015acdca198f03d
https://linux.oracle.com/cve/CVE-2020-36158.html
https://linux.oracle.com/errata/ELSA-2021-9043.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00018.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCHBIRS27VMOGMBHPWP2R7SZRFXT6O6U/
https://lore.kernel.org/r/20201206084801.26479-1-ruc_zhangxiaohui@163.com
https://patchwork.kernel.org/project/linux-wireless/patch/20201206084801.26479-1-ruc_zhangxiaohui@163.com/
https://security.netapp.com/advisory/ntap-20210212-0002/
https://ubuntu.com/security/notices/USN-4876-1
https://ubuntu.com/security/notices/USN-4877-1
https://ubuntu.com/security/notices/USN-4878-1
https://ubuntu.com/security/notices/USN-4879-1
https://ubuntu.com/security/notices/USN-4912-1
https://www.debian.org/security/2021/dsa-4843
linux-libc-dev CVE-2020-36310 MEDIUM 4.19.152-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310
https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
https://linux.oracle.com/cve/CVE-2020-36310.html
https://linux.oracle.com/errata/ELSA-2021-9307.html
linux-libc-dev CVE-2020-36311 MEDIUM 4.19.152-1 4.19.194-3
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36311
https://git.kernel.org/linus/7be74942f184fdfba34ddd19a0d995deb34d4a03
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7be74942f184fdfba34ddd19a0d995deb34d4a03
https://linux.oracle.com/cve/CVE-2020-36311.html
https://linux.oracle.com/errata/ELSA-2021-9451.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5120-1
linux-libc-dev CVE-2020-36322 MEDIUM 4.19.152-1
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36322
https://git.kernel.org/linus/5d069dbe8aaf2a197142558b6fb2978189ba3454
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454
https://linux.oracle.com/cve/CVE-2020-36322.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://ubuntu.com/security/notices/USN-5136-1
linux-libc-dev CVE-2020-3702 MEDIUM 4.19.152-1 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3702
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://lore.kernel.org/linux-wireless/CABvG-CVvPF++0vuGzCrBj8+s=Bcx1GwWfiW1_Somu_GVncTAcQ@mail.gmail.com/
https://lore.kernel.org/stable/20210818084859.vcs4vs3yd6zetmyt@pali/t/#mf8b430d4f19f1b939a29b6c5098fdc514fd1a928
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
https://www.arista.com/en/support/advisories-notices/security-advisories/11998-security-advisory-58
https://www.debian.org/security/2021/dsa-4978
https://www.qualcomm.com/company/product-security/bulletins/august-2020-bulletin
linux-libc-dev CVE-2020-4788 MEDIUM 4.19.152-1 4.19.160-1
Expand...http://www.openwall.com/lists/oss-security/2020/11/20/3
http://www.openwall.com/lists/oss-security/2020/11/23/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4788
https://exchange.xforce.ibmcloud.com/vulnerabilities/189296
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dda3f4252e6c8b833a2ef164afd3da9808d0f07c
https://linux.oracle.com/cve/CVE-2020-4788.html
https://linux.oracle.com/errata/ELSA-2021-9308.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TITJQPYDWZ4NB2ONJWUXW75KSQIPF35T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZF4OGZPKTAJJXWHPIFP3LHEWWEMR5LPT/
https://lore.kernel.org/linuxppc-dev/20201119231333.361771-1-dja@axtens.net/T/#me4f6a44748747e3327d27cd95200bf7a87486ffc
https://ubuntu.com/security/notices/USN-4657-1
https://ubuntu.com/security/notices/USN-4658-1
https://ubuntu.com/security/notices/USN-4659-1
https://ubuntu.com/security/notices/USN-4660-1
https://ubuntu.com/security/notices/USN-4681-1
https://www.ibm.com/support/pages/node/6370729
https://www.openwall.com/lists/oss-security/2020/11/20/3
linux-libc-dev CVE-2020-8694 MEDIUM 4.19.152-1 4.19.160-1
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-678983.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8694
https://linux.oracle.com/cve/CVE-2020-8694.html
https://linux.oracle.com/errata/ELSA-2020-5996.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00015.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00027.html
https://platypusattack.com/
https://ubuntu.com/security/notices/USN-4626-1
https://ubuntu.com/security/notices/USN-4627-1
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/Platypus
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00389
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00389.html
linux-libc-dev CVE-2021-0129 MEDIUM 4.19.152-1 4.19.194-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0129
https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=00da0fb4972cf59e1c075f313da81ea549cb8738
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6d19628f539fccf899298ff02ee4c73e4bf6df3f
https://linux.oracle.com/cve/CVE-2021-0129.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00022.html
https://security.netapp.com/advisory/ntap-20210716-0002/
https://ubuntu.com/security/notices/USN-5017-1
https://ubuntu.com/security/notices/USN-5018-1
https://ubuntu.com/security/notices/USN-5046-1
https://ubuntu.com/security/notices/USN-5050-1
https://www.debian.org/security/2021/dsa-4951
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00517.html
linux-libc-dev CVE-2021-0920 MEDIUM 4.19.152-1 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0920
https://git.kernel.org/linus/cbcf01128d0a92e131bd09f1688fe032480b65ca
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://source.android.com/security/bulletin/2021-11-01
linux-libc-dev CVE-2021-0937 MEDIUM 4.19.152-1 4.19.194-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0937
https://git.kernel.org/linus/b29c457a6511435960115c0f548c4360d5f4801d
https://source.android.com/security/bulletin/pixel/2021-10-01
linux-libc-dev CVE-2021-0941 MEDIUM 4.19.152-1 4.19.194-1
Expand...https://android.googlesource.com/kernel/common/+/6306c1189e77a513bf02720450bb43bd4ba5d8ae%5E%21/#F0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0941
https://git.kernel.org/6306c1189e77a513bf02720450bb43bd4ba5d8ae
https://source.android.com/security/bulletin/pixel/2021-10-01
linux-libc-dev CVE-2021-20177 MEDIUM 4.19.152-1 4.19.171-2
Expand...https://bugzilla.kernel.org/show_bug.cgi?id=209823
https://bugzilla.redhat.com/show_bug.cgi?id=1914719
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20177
https://linux.oracle.com/cve/CVE-2021-20177.html
https://linux.oracle.com/errata/ELSA-2021-9038.html
https://ubuntu.com/security/notices/USN-4750-1
linux-libc-dev CVE-2021-20317 MEDIUM 4.19.152-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2005258
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1
https://linux.oracle.com/cve/CVE-2021-20317.html
https://linux.oracle.com/errata/ELSA-2021-4647.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
linux-libc-dev CVE-2021-20320 MEDIUM 4.19.152-1 4.19.208-1
Expand...https://lore.kernel.org/bpf/20210902185229.1840281-1-johan.almbladh@anyfinetworks.com/
linux-libc-dev CVE-2021-20321 MEDIUM 4.19.152-1
Expand...https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
linux-libc-dev CVE-2021-26931 MEDIUM 4.19.152-1 4.19.177-1
Expand...http://xenbits.xen.org/xsa/advisory-362.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26931
https://linux.oracle.com/cve/CVE-2021-26931.html
https://linux.oracle.com/errata/ELSA-2021-9136.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2XQR52ICKRK3GC4HDWLMWF2U55YGAR63/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GWQWPWYZRXVFJI5M3VCM72X27IB7CKOB/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://ubuntu.com/security/notices/USN-4904-1
https://ubuntu.com/security/notices/USN-4909-1
https://ubuntu.com/security/notices/USN-4946-1
https://ubuntu.com/security/notices/USN-4949-1
https://www.openwall.com/lists/oss-security/2021/02/16/4
https://xenbits.xen.org/xsa/advisory-362.html
linux-libc-dev CVE-2021-26932 MEDIUM 4.19.152-1 4.19.177-1
Expand...http://xenbits.xen.org/xsa/advisory-361.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26932
https://linux.oracle.com/cve/CVE-2021-26932.html
https://linux.oracle.com/errata/ELSA-2021-9136.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2XQR52ICKRK3GC4HDWLMWF2U55YGAR63/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GWQWPWYZRXVFJI5M3VCM72X27IB7CKOB/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/3
https://xenbits.xen.org/xsa/advisory-361.html
linux-libc-dev CVE-2021-27363 MEDIUM 4.19.152-1 4.19.181-1
Expand...http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
http://www.openwall.com/lists/oss-security/2021/03/06/1
https://blog.grimm-co.com/2021/03/new-old-bugs-in-linux-kernel.html
https://bugzilla.suse.com/show_bug.cgi?id=1182716
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27363
https://git.kernel.org/linus/688e8128b7a92df982709a4137ea4588d16f24aa
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=688e8128b7a92df982709a4137ea4588d16f24aa
https://linux.oracle.com/cve/CVE-2021-27363.html
https://linux.oracle.com/errata/ELSA-2021-9175.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html
https://security.netapp.com/advisory/ntap-20210409-0001/
https://ubuntu.com/security/notices/USN-4883-1
https://ubuntu.com/security/notices/USN-4887-1
https://ubuntu.com/security/notices/USN-4889-1
https://ubuntu.com/security/notices/USN-4901-1
https://www.openwall.com/lists/oss-security/2021/03/06/1
linux-libc-dev CVE-2021-28038 MEDIUM 4.19.152-1 4.19.181-1
Expand...http://www.openwall.com/lists/oss-security/2021/03/05/1
http://xenbits.xen.org/xsa/advisory-367.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28038
https://linux.oracle.com/cve/CVE-2021-28038.html
https://linux.oracle.com/errata/ELSA-2021-9221.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html
https://security.netapp.com/advisory/ntap-20210409-0001/
https://ubuntu.com/security/notices/USN-4904-1
https://ubuntu.com/security/notices/USN-4911-1
https://ubuntu.com/security/notices/USN-4945-1
https://ubuntu.com/security/notices/USN-4945-2
https://ubuntu.com/security/notices/USN-4946-1
https://ubuntu.com/security/notices/USN-4984-1
https://xenbits.xen.org/xsa/advisory-367.html
linux-libc-dev CVE-2021-28688 MEDIUM 4.19.152-1 4.19.194-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28688
https://git.kernel.org/linus/a846738f8c3788d846ed1f587270d2f2e3d32432
https://linux.oracle.com/cve/CVE-2021-28688.html
https://linux.oracle.com/errata/ELSA-2021-9223.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://ubuntu.com/security/notices/USN-4946-1
https://ubuntu.com/security/notices/USN-4948-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4984-1
https://xenbits.xen.org/xsa/advisory-371.html
https://xenbits.xenproject.org/xsa/advisory-371.txt
linux-libc-dev CVE-2021-28950 MEDIUM 4.19.152-1
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28950
https://git.kernel.org/linus/775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://linux.oracle.com/cve/CVE-2021-28950.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/
https://ubuntu.com/security/notices/USN-4911-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4984-1
linux-libc-dev CVE-2021-28964 MEDIUM 4.19.152-1 4.19.194-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28964
https://git.kernel.org/linus/dbcc7d57bffc0c8cac9dac11bec548597d59a6a5
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dbcc7d57bffc0c8cac9dac11bec548597d59a6a5
https://linux.oracle.com/cve/CVE-2021-28964.html
https://linux.oracle.com/errata/ELSA-2021-9223.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/
https://security.netapp.com/advisory/ntap-20210430-0003/
https://ubuntu.com/security/notices/USN-4948-1
https://ubuntu.com/security/notices/USN-4979-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4984-1
linux-libc-dev CVE-2021-28971 MEDIUM 4.19.152-1 4.19.194-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28971
https://git.kernel.org/linus/d88d05a9e0b6d9356e97129d4ff9942d765f46ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d88d05a9e0b6d9356e97129d4ff9942d765f46ea
https://linux.oracle.com/cve/CVE-2021-28971.html
https://linux.oracle.com/errata/ELSA-2021-9223.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/
https://security.netapp.com/advisory/ntap-20210430-0003/
https://ubuntu.com/security/notices/USN-4948-1
https://ubuntu.com/security/notices/USN-4979-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4984-1
linux-libc-dev CVE-2021-28972 MEDIUM 4.19.152-1 4.19.194-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28972
https://git.kernel.org/linus/cc7a0bb058b85ea03db87169c60c7cfdd5d34678
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cc7a0bb058b85ea03db87169c60c7cfdd5d34678
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VCKIOXCOZGXBEZMO5LGGV5MWCHO6FT3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTRNPQTZ4GVS46SZ4OBXY5YDOGVPSTGQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T2S3I4SLRNRUQDOFYUS6IUAZMQNMPNLG/
https://security.netapp.com/advisory/ntap-20210430-0003/
https://ubuntu.com/security/notices/USN-4948-1
https://ubuntu.com/security/notices/USN-4979-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4984-1
linux-libc-dev CVE-2021-29155 MEDIUM 4.19.152-1 4.19.194-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29155
https://linux.oracle.com/cve/CVE-2021-29155.html
https://linux.oracle.com/errata/ELSA-2021-9363.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CUX2CA63453G34C6KYVBLJXJXEARZI2X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PAEQ3H6HKNO6KUCGRZVYSFSAGEUX23JL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZASHZVCOFJ4VU2I3BN5W5EPHWJQ7QWX/
https://ubuntu.com/security/notices/USN-4977-1
https://ubuntu.com/security/notices/USN-4983-1
https://ubuntu.com/security/notices/USN-4999-1
https://www.kernel.org
https://www.openwall.com/lists/oss-security/2021/04/18/4
linux-libc-dev CVE-2021-29264 MEDIUM 4.19.152-1 4.19.194-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29264
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=d8861bab48b6c1fc3cdbcab8ff9d1eaea43afe7f
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://ubuntu.com/security/notices/USN-4946-1
https://ubuntu.com/security/notices/USN-4948-1
https://ubuntu.com/security/notices/USN-4949-1
https://ubuntu.com/security/notices/USN-4982-1
linux-libc-dev CVE-2021-29265 MEDIUM 4.19.152-1 4.19.181-1
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29265
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=9380afd6df70e24eacbdbde33afc6a3950965d22
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://ubuntu.com/security/notices/USN-4945-1
https://ubuntu.com/security/notices/USN-4945-2
https://ubuntu.com/security/notices/USN-4946-1
https://ubuntu.com/security/notices/USN-4949-1
linux-libc-dev CVE-2021-29647 MEDIUM 4.19.152-1 4.19.194-1
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.11
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29647
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=50535249f624d0072cd885bcdce4e4b6fb770160
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RZGMUP6QEHJJEKPMLKOSPWYMW7PXFC2M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTADK5ELGTATGW2RK3K5MBJ2WGYCPZCM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WKRNELXLVFDY6Y5XDMWLIH3VKIMQXLLR/
https://ubuntu.com/security/notices/USN-4948-1
https://ubuntu.com/security/notices/USN-4979-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4984-1
linux-libc-dev CVE-2021-29650 MEDIUM 4.19.152-1 4.19.194-1
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.11
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29650
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=175e476b8cdf2a4de7432583b49c871345e4f8a1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=175e476b8cdf2a4de7432583b49c871345e4f8a1
https://linux.oracle.com/cve/CVE-2021-29650.html
https://linux.oracle.com/errata/ELSA-2021-9223.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RZGMUP6QEHJJEKPMLKOSPWYMW7PXFC2M/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VTADK5ELGTATGW2RK3K5MBJ2WGYCPZCM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WKRNELXLVFDY6Y5XDMWLIH3VKIMQXLLR/
https://ubuntu.com/security/notices/USN-4945-1
https://ubuntu.com/security/notices/USN-4945-2
https://ubuntu.com/security/notices/USN-4946-1
https://ubuntu.com/security/notices/USN-4947-1
https://ubuntu.com/security/notices/USN-4948-1
https://ubuntu.com/security/notices/USN-4949-1
linux-libc-dev CVE-2021-30002 MEDIUM 4.19.152-1 4.19.181-1
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1184120
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30002
https://git.kernel.org/linus/fb18802a338b36f675a388fc03d2aa504a0d0899
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fb18802a338b36f675a388fc03d2aa504a0d0899
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://ubuntu.com/security/notices/USN-4945-1
https://ubuntu.com/security/notices/USN-4945-2
https://ubuntu.com/security/notices/USN-4946-1
https://ubuntu.com/security/notices/USN-4947-1
https://ubuntu.com/security/notices/USN-4984-1
linux-libc-dev CVE-2021-31829 MEDIUM 4.19.152-1 4.19.194-1
Expand...http://www.openwall.com/lists/oss-security/2021/05/04/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31829
https://github.com/torvalds/linux/commit/801c6058d14a82179a7ee17a4b532cac6fad067f
https://linux.oracle.com/cve/CVE-2021-31829.html
https://linux.oracle.com/errata/ELSA-2021-9363.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VWCZ6LJLENL2C3URW5ICARTACXPFCFN2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4X2G5YAPYJGI3PFEZZNOTRYI33GOCCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZI7OBCJQDNWMKLBP6MZ5NV4EUTDAMX6Q/
https://ubuntu.com/security/notices/USN-4983-1
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5018-1
https://www.openwall.com/lists/oss-security/2021/05/04/4
linux-libc-dev CVE-2021-31916 MEDIUM 4.19.152-1 4.19.194-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946965
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31916
https://git.kernel.org/linus/4edbe1d7bcffcd6269f3b5eb63f710393ff2ec7a
https://github.com/torvalds/linux/commit/4edbe1d7bcffcd6269f3b5eb63f710393ff2ec7a
https://linux.oracle.com/cve/CVE-2021-31916.html
https://linux.oracle.com/errata/ELSA-2021-9346.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://seclists.org/oss-sec/2021/q1/268
https://ubuntu.com/security/notices/USN-4948-1
https://ubuntu.com/security/notices/USN-4979-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4984-1
https://www.openwall.com/lists/oss-security/2021/03/28/1
linux-libc-dev CVE-2021-33098 MEDIUM 4.19.152-1 4.19.194-1
Expand...https://security.netapp.com/advisory/ntap-20211210-0005/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00555.html
linux-libc-dev CVE-2021-33624 MEDIUM 4.19.152-1 4.19.208-1
Expand...http://www.openwall.com/lists/oss-security/2021/06/21/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33624
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9183671af6dbf60a1219371d4ed73e23f43b49db
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=973377ffe8148180b2651825b92ae91988141b05
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d203b0fd863a2261e5d00b97f3d060c4c2a6db71
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=fe9a5ca7e370e613a9a75a13008a3845ea759d6e
https://github.com/torvalds/linux/commit/9183671af6dbf60a1219371d4ed73e23f43b49db
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5115-1
https://www.openwall.com/lists/oss-security/2021/06/21/1
https://www.usenix.org/conference/usenixsecurity21/presentation/kirzner
linux-libc-dev CVE-2021-3428 MEDIUM 4.19.152-1 4.19.181-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3428
https://linux.oracle.com/cve/CVE-2021-3428.html
https://linux.oracle.com/errata/ELSA-2021-9223.html
https://ubuntu.com/security/notices/USN-4979-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/03/17/1
https://www.openwall.com/lists/oss-security/2021/03/17/13
https://www.openwall.com/lists/oss-security/2021/03/17/5
linux-libc-dev CVE-2021-34556 MEDIUM 4.19.152-1 4.19.208-1
Expand...http://www.openwall.com/lists/oss-security/2021/08/01/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34556
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/08/01/3
linux-libc-dev CVE-2021-34693 MEDIUM 4.19.152-1 4.19.194-3
Expand...http://www.openwall.com/lists/oss-security/2021/06/15/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34693
https://linux.oracle.com/cve/CVE-2021-34693.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html
https://lore.kernel.org/netdev/trinity-87eaea25-2a7d-4aa9-92a5-269b822e5d95-1623609211076@3c-app-gmx-bs04/T/
https://ubuntu.com/security/notices/USN-5045-1
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5073-3
https://www.debian.org/security/2021/dsa-4941
https://www.openwall.com/lists/oss-security/2021/06/15/1
linux-libc-dev CVE-2021-35477 MEDIUM 4.19.152-1 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35477
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/08/01/3
linux-libc-dev CVE-2021-3564 MEDIUM 4.19.152-1 4.19.194-1
Expand...http://www.openwall.com/lists/oss-security/2021/05/25/1
http://www.openwall.com/lists/oss-security/2021/06/01/2
https://bugzilla.redhat.com/show_bug.cgi?id=1964139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3564
https://linux.oracle.com/cve/CVE-2021-3564.html
https://linux.oracle.com/errata/ELSA-2021-9534.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lore.kernel.org/linux-bluetooth/20210525123902.189012-1-gregkh@linuxfoundation.org/
https://ubuntu.com/security/notices/USN-5015-1
https://ubuntu.com/security/notices/USN-5044-1
https://ubuntu.com/security/notices/USN-5045-1
https://ubuntu.com/security/notices/USN-5046-1
https://ubuntu.com/security/notices/USN-5050-1
https://www.openwall.com/lists/oss-security/2021/05/25/1
linux-libc-dev CVE-2021-3573 MEDIUM 4.19.152-1 4.19.194-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1966578
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3573
https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth.git/commit/?id=e305509e678b3a4af2b3cfd410f409f7cdaabb52
https://linux.oracle.com/cve/CVE-2021-3573.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://ubuntu.com/security/notices/USN-5015-1
https://ubuntu.com/security/notices/USN-5044-1
https://ubuntu.com/security/notices/USN-5045-1
https://ubuntu.com/security/notices/USN-5046-1
https://ubuntu.com/security/notices/USN-5050-1
https://www.openwall.com/lists/oss-security/2021/06/08/2
linux-libc-dev CVE-2021-3640 MEDIUM 4.19.152-1
Expand...https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
linux-libc-dev CVE-2021-3659 MEDIUM 4.19.152-1 4.19.194-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3659
https://git.kernel.org/linus/1165affd484889d4986cf3b724318935a0b120d8
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1165affd484889d4986cf3b724318935a0b120d8
https://linux.oracle.com/cve/CVE-2021-3659.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
linux-libc-dev CVE-2021-3669 MEDIUM 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
linux-libc-dev CVE-2021-3679 MEDIUM 4.19.152-1 4.19.208-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1989165
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3679
https://git.kernel.org/linus/67f0d6d9883c13174669f88adac4f0ee656cc16a
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67f0d6d9883c13174669f88adac4f0ee656cc16a
https://linux.oracle.com/cve/CVE-2021-3679.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://lore.kernel.org/lkml/20210723125527.767d1c18@oasis.local.home/
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://www.debian.org/security/2021/dsa-4978
linux-libc-dev CVE-2021-37159 MEDIUM 4.19.152-1 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37159
https://linux.oracle.com/cve/CVE-2021-37159.html
https://linux.oracle.com/errata/ELSA-2021-9475.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://lore.kernel.org/linux-usb/20201002114323.GA3296553@kroah.com/
https://security.netapp.com/advisory/ntap-20210819-0003/
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
https://www.spinics.net/lists/linux-usb/msg202228.html
linux-libc-dev CVE-2021-3743 MEDIUM 4.19.152-1 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3743
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=194ccc88297ae78d0803adad83c6dcc369787c9e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e78c597c3ebfd0cb329aa09a838734147e4f117
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ad9d24c9429e2159d1e279dc3a83191ccb4daf1d
https://linux.oracle.com/cve/CVE-2021-3743.html
https://linux.oracle.com/errata/ELSA-2021-9475.html
https://lists.openwall.net/netdev/2021/08/17/124
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/08/27/2
linux-libc-dev CVE-2021-3744 MEDIUM 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://linux.oracle.com/cve/CVE-2021-3744.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://seclists.org/oss-sec/2021/q3/164
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
linux-libc-dev CVE-2021-3753 MEDIUM 4.19.152-1 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3753
https://git.kernel.org/linus/2287a51ba822384834dafc1c798453375d1107c7
https://github.com/torvalds/linux/commit/2287a51ba822384834dafc1c798453375d1107c7
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/09/01/4
linux-libc-dev CVE-2021-3759 MEDIUM 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
linux-libc-dev CVE-2021-3764 MEDIUM 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
linux-libc-dev CVE-2021-3772 MEDIUM 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
linux-libc-dev CVE-2021-38198 MEDIUM 4.19.152-1 4.19.208-1
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.11
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38198
https://github.com/torvalds/linux/commit/b1bd5cba3306691c771d558e94baa73e8b0b96b7
https://linux.oracle.com/cve/CVE-2021-38198.html
https://linux.oracle.com/errata/ELSA-2021-9475.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
linux-libc-dev CVE-2021-38199 MEDIUM 4.19.152-1 4.19.208-1
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38199
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dd99e9f98fbf423ff6d365b37a98e8879170f17c
https://github.com/torvalds/linux/commit/dd99e9f98fbf423ff6d365b37a98e8879170f17c
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://security.netapp.com/advisory/ntap-20210902-0010/
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://www.debian.org/security/2021/dsa-4978
linux-libc-dev CVE-2021-38208 MEDIUM 4.19.152-1 4.19.194-1
Expand...http://www.openwall.com/lists/oss-security/2021/08/17/1
http://www.openwall.com/lists/oss-security/2021/08/17/2
http://www.openwall.com/lists/oss-security/2021/08/24/2
https://bugzilla.redhat.com/show_bug.cgi?id=1992810
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38208
https://github.com/torvalds/linux/commit/4ac06a1e013cf5fdd963317ffd3b968560f33bba
https://ubuntu.com/security/notices/USN-5050-1
linux-libc-dev CVE-2021-3847 MEDIUM 4.19.152-1
Expand...https://www.openwall.com/lists/oss-security/2021/10/14/3
linux-libc-dev CVE-2021-39648 MEDIUM 4.19.152-1 4.19.171-1
Expand...https://source.android.com/security/bulletin/pixel/2021-12-01
linux-libc-dev CVE-2021-39656 MEDIUM 4.19.152-1 4.19.181-1
Expand...https://source.android.com/security/bulletin/pixel/2021-12-01
linux-libc-dev CVE-2021-39657 MEDIUM 4.19.152-1 4.19.171-1
Expand...https://source.android.com/security/bulletin/pixel/2021-12-01
linux-libc-dev CVE-2021-39685 MEDIUM 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39685
https://github.com/szymonh/inspector-gadget
https://www.openwall.com/lists/oss-security/2021/12/15/4
linux-libc-dev CVE-2021-4002 MEDIUM 4.19.152-1
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
linux-libc-dev CVE-2021-4037 MEDIUM 4.19.152-1
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
linux-libc-dev CVE-2021-4095 MEDIUM 4.19.152-1
Expand...
linux-libc-dev CVE-2021-4135 MEDIUM 4.19.152-1
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=481221775d53
linux-libc-dev CVE-2021-42739 MEDIUM 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
linux-libc-dev CVE-2021-43389 MEDIUM 4.19.152-1
Expand...http://www.openwall.com/lists/oss-security/2021/11/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/19/1
linux-libc-dev CVE-2021-43975 MEDIUM 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
https://security.netapp.com/advisory/ntap-20211210-0001/
linux-libc-dev CVE-2021-43976 MEDIUM 4.19.152-1
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
https://security.netapp.com/advisory/ntap-20211210-0001/
linux-libc-dev CVE-2021-45095 MEDIUM 4.19.152-1
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=bcd0f93353326954817a4f9fa55ec57fb38acbb0
https://github.com/torvalds/linux/commit/bcd0f93353326954817a4f9fa55ec57fb38acbb0
linux-libc-dev CVE-2004-0230 LOW 4.19.152-1
Expand...ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
linux-libc-dev CVE-2005-3660 LOW 4.19.152-1
Expand...http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
linux-libc-dev CVE-2007-3719 LOW 4.19.152-1
Expand...http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
linux-libc-dev CVE-2008-2544 LOW 4.19.152-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=213135
linux-libc-dev CVE-2008-4609 LOW 4.19.152-1
Expand...http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
linux-libc-dev CVE-2010-4563 LOW 4.19.152-1
Expand...http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
linux-libc-dev CVE-2010-5321 LOW 4.19.152-1
Expand...http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
linux-libc-dev CVE-2011-4915 LOW 4.19.152-1
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
linux-libc-dev CVE-2011-4917 LOW 4.19.152-1
Expand...
linux-libc-dev CVE-2012-4542 LOW 4.19.152-1
Expand...http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
linux-libc-dev CVE-2014-9892 LOW 4.19.152-1
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
linux-libc-dev CVE-2014-9900 LOW 4.19.152-1
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
linux-libc-dev CVE-2015-2877 LOW 4.19.152-1
Expand...http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
linux-libc-dev CVE-2016-10723 LOW 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
linux-libc-dev CVE-2016-8660 LOW 4.19.152-1
Expand...http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
linux-libc-dev CVE-2017-0630 LOW 4.19.152-1
Expand...http://www.securityfocus.com/bid/98213
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
linux-libc-dev CVE-2017-13693 LOW 4.19.152-1
Expand...http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
linux-libc-dev CVE-2017-13694 LOW 4.19.152-1
Expand...http://www.securityfocus.com/bid/100500
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
linux-libc-dev CVE-2018-1121 LOW 4.19.152-1
Expand...http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
linux-libc-dev CVE-2018-12928 LOW 4.19.152-1
Expand...http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
linux-libc-dev CVE-2018-17977 LOW 4.19.152-1
Expand...http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
linux-libc-dev CVE-2019-11191 LOW 4.19.152-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
linux-libc-dev CVE-2019-12378 LOW 4.19.152-1
Expand...http://www.securityfocus.com/bid/108475
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
linux-libc-dev CVE-2019-12379 LOW 4.19.152-1
Expand...http://www.securityfocus.com/bid/108478
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
linux-libc-dev CVE-2019-12380 LOW 4.19.152-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
linux-libc-dev CVE-2019-12381 LOW 4.19.152-1
Expand...http://www.securityfocus.com/bid/108473
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
linux-libc-dev CVE-2019-12382 LOW 4.19.152-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
linux-libc-dev CVE-2019-12455 LOW 4.19.152-1
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
linux-libc-dev CVE-2019-12456 LOW 4.19.152-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
linux-libc-dev CVE-2019-12615 LOW 4.19.152-1
Expand...http://www.securityfocus.com/bid/108549
https://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc.git/commit/?id=80caf43549e7e41a695c6d1e11066286538b336f
https://security.netapp.com/advisory/ntap-20190710-0002/
https://support.f5.com/csp/article/K60924046
https://support.f5.com/csp/article/K60924046?utm_source=f5support&utm_medium=RSS
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2014901.html
linux-libc-dev CVE-2019-16229 LOW 4.19.152-1
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
linux-libc-dev CVE-2019-16230 LOW 4.19.152-1
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
linux-libc-dev CVE-2019-16231 LOW 4.19.152-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
linux-libc-dev CVE-2019-16232 LOW 4.19.152-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
linux-libc-dev CVE-2019-16233 LOW 4.19.152-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
linux-libc-dev CVE-2019-16234 LOW 4.19.152-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
linux-libc-dev CVE-2019-19064 LOW 4.19.152-1
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1157300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19064
https://github.com/torvalds/linux/commit/057b8945f78f76d0b04eeb5c27cd9225e5e7ad86
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
https://ubuntu.com/security/notices/USN-4300-1
https://usn.ubuntu.com/4300-1/
linux-libc-dev CVE-2019-19070 LOW 4.19.152-1
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
linux-libc-dev CVE-2019-19083 LOW 4.19.152-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19083
https://github.com/torvalds/linux/commit/055e547478a11a6360c7ce05e2afc3e366968a12
https://security.netapp.com/advisory/ntap-20191205-0001/
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://usn.ubuntu.com/4208-1/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
linux-libc-dev CVE-2020-11725 LOW 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
linux-libc-dev CVE-2020-24586 LOW 4.19.152-1 4.19.194-1
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24586
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-24586.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lore.kernel.org/linux-wireless/20210511200110.3f8290e59823.I622a67769ed39257327a362cfc09c812320eb979@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://ubuntu.com/security/notices/USN-5018-1
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html
linux-libc-dev CVE-2020-24587 LOW 4.19.152-1 4.19.194-1
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24587
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-24587.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lore.kernel.org/linux-wireless/20210511200110.3f8290e59823.I622a67769ed39257327a362cfc09c812320eb979@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://ubuntu.com/security/notices/USN-5018-1
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html
linux-libc-dev CVE-2020-24588 LOW 4.19.152-1 4.19.194-1
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24588
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-24588.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lore.kernel.org/linux-wireless/20210511200110.25d93176ddaf.I9e265b597f2cd23eb44573f35b625947b386a9de@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00473.html
linux-libc-dev CVE-2020-27820 LOW 4.19.152-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
linux-libc-dev CVE-2020-29374 LOW 4.19.152-1 4.19.194-1
Expand...http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
https://bugs.chromium.org/p/project-zero/issues/detail?id=2045
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.7.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29374
https://git.kernel.org/linus/17839856fd588f4ab6b789f482ed3ffd7c403e1f
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=17839856fd588f4ab6b789f482ed3ffd7c403e1f
https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://security.netapp.com/advisory/ntap-20210115-0002/
https://ubuntu.com/security/notices/USN-4748-1
https://ubuntu.com/security/notices/USN-4749-1
linux-libc-dev CVE-2020-35501 LOW 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
linux-libc-dev CVE-2021-0929 LOW 4.19.152-1
Expand...https://source.android.com/security/bulletin/2021-11-01
linux-libc-dev CVE-2021-0938 LOW 4.19.152-1 4.19.171-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0938
https://git.kernel.org/linus/3347acc6fcd4ee71ad18a9ff9d9dac176b517329
https://source.android.com/security/bulletin/pixel/2021-10-01
linux-libc-dev CVE-2021-21781 LOW 4.19.152-1 4.19.177-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21781
https://git.kernel.org/linus/9c698bff66ab4914bb3d71da7dc6112519bde23e
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1243
linux-libc-dev CVE-2021-26934 LOW 4.19.152-1
Expand...http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
linux-libc-dev CVE-2021-3178 LOW 4.19.152-1 4.19.171-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3178
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=51b2ee7d006a736a9126e8111d1f24e4fd0afaa6
https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5SGB7TNDVQEOJ7NVTGX56UWHDNQM5TRC/
https://patchwork.kernel.org/project/linux-nfs/patch/20210111210129.GA11652@fieldses.org/
https://ubuntu.com/security/notices/USN-4876-1
https://ubuntu.com/security/notices/USN-4877-1
https://ubuntu.com/security/notices/USN-4878-1
https://ubuntu.com/security/notices/USN-4910-1
https://ubuntu.com/security/notices/USN-4912-1
linux-libc-dev CVE-2021-32078 LOW 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
linux-libc-dev CVE-2021-3655 LOW 4.19.152-1 4.19.208-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1984024
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3655
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=f9beb95e6a2669fa35e34a6ff52808b181efa20f
https://linux.oracle.com/cve/CVE-2021-3655.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://lore.kernel.org/netdev/599e6c1fdcc50f16597380118c9b3b6790241d50.1627439903.git.marcelo.leitner@gmail.com/
https://lore.kernel.org/netdev/e39b372644b6e5bf48df25e54b9172f34ec223a1.1624904195.git.marcelo.leitner@gmail.com/T/
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
linux-libc-dev CVE-2021-3732 LOW 4.19.152-1 4.19.208-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1995249
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3732
https://git.kernel.org/linus/427215d85e8d1476da1a86b8d67aceb485eb3631
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=427215d85e8d
https://linux.oracle.com/cve/CVE-2021-3732.html
https://linux.oracle.com/errata/ELSA-2021-9577.html
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
linux-libc-dev CVE-2021-3760 LOW 4.19.152-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/26/2
linux-libc-dev CVE-2021-38204 LOW 4.19.152-1 4.19.208-1
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38204
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b5fdf5c6e6bee35837e160c00ac89327bdad031b
https://github.com/torvalds/linux/commit/b5fdf5c6e6bee35837e160c00ac89327bdad031b
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
linux-libc-dev CVE-2021-38205 LOW 4.19.152-1 4.19.208-1
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38205
https://github.com/torvalds/linux/commit/d0d62baa7f505bd4c59cd169692ff07ec49dde37
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
linux-libc-dev CVE-2021-38209 LOW 4.19.152-1 4.19.194-1
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38209
https://github.com/torvalds/linux/commit/2671fa4dc0109d3fb581bc3078fdf17b5d9080f6
linux-libc-dev CVE-2021-28711 UNKNOWN 4.19.152-1
Expand...
linux-libc-dev CVE-2021-28712 UNKNOWN 4.19.152-1
Expand...
linux-libc-dev CVE-2021-28713 UNKNOWN 4.19.152-1
Expand...
linux-libc-dev CVE-2021-28714 UNKNOWN 4.19.152-1
Expand...
linux-libc-dev CVE-2021-28715 UNKNOWN 4.19.152-1
Expand...
login CVE-2007-5686 LOW 1:4.5-1.1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
login CVE-2013-4235 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
login CVE-2018-7169 LOW 1:4.5-1.1
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
login CVE-2019-19882 LOW 1:4.5-1.1
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
m4 CVE-2008-1687 LOW 1.4.18-2
Expand...http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/12
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.openwall.com/lists/oss-security/2008/04/07/4
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41706
m4 CVE-2008-1688 LOW 1.4.18-2
Expand...http://osvdb.org/44272
http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41704
mariadb-common CVE-2021-27928 HIGH 1:10.3.25-0+deb10u1 1:10.3.29-0+deb10u1
Expand...http://packetstormsecurity.com/files/162177/MariaDB-10.2-Command-Execution.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27928
https://jira.mariadb.org/browse/MDEV-25179
https://linux.oracle.com/cve/CVE-2021-27928.html
https://linux.oracle.com/errata/ELSA-2021-1242.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00028.html
https://mariadb.com/kb/en/mariadb-10237-release-notes/
https://mariadb.com/kb/en/mariadb-10328-release-notes/
https://mariadb.com/kb/en/mariadb-10418-release-notes/
https://mariadb.com/kb/en/mariadb-1059-release-notes/
https://mariadb.com/kb/en/security/
https://security.gentoo.org/glsa/202105-28
mariadb-common CVE-2020-14765 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.27-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14765
https://linux.oracle.com/cve/CVE-2020-14765.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
mariadb-common CVE-2020-14776 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.27-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14776
https://linux.oracle.com/cve/CVE-2020-14776.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
mariadb-common CVE-2020-14789 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.27-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14789
https://linux.oracle.com/cve/CVE-2020-14789.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GZU3PA5XJXNQ4C4F6435ARM6WKM3OZYR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7RVY2Z7HYQHFJXBGARXUAGKUDAWYPP4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVS6KNVBZCLZBKNJ5JA2PGAG3NTOJVH6/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
mariadb-common CVE-2020-14812 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.27-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14812
https://linux.oracle.com/cve/CVE-2020-14812.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JBZZ3XIRPFPAWBZLYBN777ANXSFXAPPB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPW5YMZR5C7D7NBZQSTDOB3XAI5QP32Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4X2BMF3EILMTXGOZDTPYS3KT5VWLA2P/
https://security.gentoo.org/glsa/202105-27
https://security.netapp.com/advisory/ntap-20201023-0003/
https://ubuntu.com/security/notices/USN-4604-1
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html#AppendixMSQL
mariadb-common CVE-2021-2154 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.29-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2154
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/
https://security.gentoo.org/glsa/202105-27
https://security.gentoo.org/glsa/202105-28
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
mariadb-common CVE-2021-2166 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.29-0+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-2166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2166
https://linux.oracle.com/cve/CVE-2021-2166.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPA3CTGXPVWKHMCQDVURK4ETH7GE34KK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GAU7KW36A6TQGKG3RUITYSVUFIHBY3OT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PEF5CRATUGQZUSQU63MHQIDZPOLHW2VE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/
https://security.gentoo.org/glsa/202105-27
https://security.gentoo.org/glsa/202105-28
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
mariadb-common CVE-2021-2194 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.27-0+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-2194
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2194
https://linux.oracle.com/cve/CVE-2021-2194.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AKV7TRUEQW6EV45RSZVVFLVQMNHVHBCJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJQRPXNDH6YHQLUSCS5VA7DAW32PN7N7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJVUTKKFQAWR7NURCQHQQ5JHTVYGEOYQ/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4952-1
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpuapr2021.html
https://www.oracle.com/security-alerts/cpuapr2021.html#AppendixMSQL
mariadb-common CVE-2021-2372 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.31-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372
https://linux.oracle.com/cve/CVE-2021-2372.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://security.netapp.com/advisory/ntap-20210723-0001/
https://ubuntu.com/security/notices/USN-5022-1
https://ubuntu.com/security/notices/USN-5022-2
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpujul2021.html
mariadb-common CVE-2021-2389 MEDIUM 1:10.3.25-0+deb10u1 1:10.3.31-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389
https://linux.oracle.com/cve/CVE-2021-2389.html
https://linux.oracle.com/errata/ELSA-2021-3590.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://security.netapp.com/advisory/ntap-20210723-0001/
https://ubuntu.com/security/notices/USN-5022-1
https://ubuntu.com/security/notices/USN-5022-2
https://ubuntu.com/security/notices/USN-5022-3
https://www.oracle.com/security-alerts/cpujul2021.html
https://www.zerodayinitiative.com/advisories/ZDI-21-880/
mariadb-common CVE-2021-35604 MEDIUM 1:10.3.25-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://ubuntu.com/security/notices/USN-5170-1
https://www.oracle.com/security-alerts/cpuoct2021.html
mount CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
ncurses-base CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
ncurses-bin CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
nettle-dev CVE-2021-20305 HIGH 3.4.1-1 3.4.1-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1942533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305
https://linux.oracle.com/cve/CVE-2021-20305.html
https://linux.oracle.com/errata/ELSA-2021-1206.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/
https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html
https://security.gentoo.org/glsa/202105-31
https://security.netapp.com/advisory/ntap-20211022-0002/
https://ubuntu.com/security/notices/USN-4906-1
https://www.debian.org/security/2021/dsa-4933
nettle-dev CVE-2021-3580 HIGH 3.4.1-1 3.4.1-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1967983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580
https://linux.oracle.com/cve/CVE-2021-3580.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://security.netapp.com/advisory/ntap-20211104-0006/
https://ubuntu.com/security/notices/USN-4990-1
openssh-client CVE-2021-41617 HIGH 1:7.9p1-10+deb10u2
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1190975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617
https://linux.oracle.com/cve/CVE-2021-41617.html
https://linux.oracle.com/errata/ELSA-2021-9575.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/
https://security.netapp.com/advisory/ntap-20211014-0004/
https://www.openssh.com/security.html
https://www.openssh.com/txt/release-8.8
https://www.openwall.com/lists/oss-security/2021/09/26/1
openssh-client CVE-2007-2243 LOW 1:7.9p1-10+deb10u2
Expand...http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053906.html
http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053951.html
http://securityreason.com/securityalert/2631
http://www.osvdb.org/34600
http://www.securityfocus.com/bid/23601
https://exchange.xforce.ibmcloud.com/vulnerabilities/33794
https://security.netapp.com/advisory/ntap-20191107-0003/
openssh-client CVE-2007-2768 LOW 1:7.9p1-10+deb10u2
Expand...http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html
http://www.osvdb.org/34601
https://security.netapp.com/advisory/ntap-20191107-0002/
openssh-client CVE-2008-3234 LOW 1:7.9p1-10+deb10u2
Expand...http://www.securityfocus.com/bid/30276
https://exchange.xforce.ibmcloud.com/vulnerabilities/44037
https://www.exploit-db.com/exploits/6094
openssh-client CVE-2016-20012 LOW 1:7.9p1-10+deb10u2
Expand...https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265
https://github.com/openssh/openssh-portable/pull/270
https://rushter.com/blog/public-ssh-keys/
https://security.netapp.com/advisory/ntap-20211014-0005/
https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak
openssh-client CVE-2018-15919 LOW 1:7.9p1-10+deb10u2
Expand...http://seclists.org/oss-sec/2018/q3/180
http://www.securityfocus.com/bid/105163
https://security.netapp.com/advisory/ntap-20181221-0001/
openssh-client CVE-2019-16905 LOW 1:7.9p1-10+deb10u2
Expand...https://0day.life/exploits/0day-1009.html
https://bugzilla.suse.com/show_bug.cgi?id=1153537
https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshkey-xmss.c
https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshkey-xmss.c.diff?r1=1.5&r2=1.6&f=h
https://security.gentoo.org/glsa/201911-01
https://security.netapp.com/advisory/ntap-20191024-0003/
https://ssd-disclosure.com/archives/4033/ssd-advisory-openssh-pre-auth-xmss-integer-overflow
https://www.openssh.com/releasenotes.html
https://www.openssh.com/txt/release-8.1
https://www.openwall.com/lists/oss-security/2019/10/09/1
openssh-client CVE-2019-6110 LOW 1:7.9p1-10+deb10u2
Expand...https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c
https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c
https://security.gentoo.org/glsa/201903-16
https://security.netapp.com/advisory/ntap-20190213-0001/
https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt
https://www.exploit-db.com/exploits/46193/
openssh-client CVE-2020-12062 LOW 1:7.9p1-10+deb10u2
Expand...https://github.com/openssh/openssh-portable/commit/955854cafca88e0cdcd3d09ca1ad4ada465364a1
https://github.com/openssh/openssh-portable/commit/aad87b88fc2536b1ea023213729aaf4eaabe1894
https://www.openssh.com/txt/release-8.3
https://www.openwall.com/lists/oss-security/2020/05/27/1
openssh-client CVE-2020-14145 LOW 1:7.9p1-10+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2020/12/02/1
https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145
https://docs.ssh-mitm.at/CVE-2020-14145.html
https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1
https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py
https://linux.oracle.com/cve/CVE-2020-14145.html
https://linux.oracle.com/errata/ELSA-2021-4368.html
https://security.gentoo.org/glsa/202105-35
https://security.netapp.com/advisory/ntap-20200709-0004/
https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/
https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf
openssh-client CVE-2020-15778 LOW 1:7.9p1-10+deb10u2
Expand...https://access.redhat.com/articles/5284081
https://github.com/cpandya2909/CVE-2020-15778
https://github.com/cpandya2909/CVE-2020-15778/
https://news.ycombinator.com/item?id=25005567
https://security.netapp.com/advisory/ntap-20200731-0007/
https://www.openssh.com/security.html
openssl CVE-2021-3711 CRITICAL 1.1.1d-0+deb10u3 1.1.1d-0+deb10u7
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://security.netapp.com/advisory/ntap-20210827-0010/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5051-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
openssl CVE-2021-23840 HIGH 1.1.1d-0+deb10u3 1.1.1d-0+deb10u5
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://linux.oracle.com/cve/CVE-2021-23840.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
openssl CVE-2021-3712 HIGH 1.1.1d-0+deb10u3 1.1.1d-0+deb10u7
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://ubuntu.com/security/notices/USN-5051-1
https://ubuntu.com/security/notices/USN-5051-2
https://ubuntu.com/security/notices/USN-5051-3
https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
openssl CVE-2019-1551 MEDIUM 1.1.1d-0+deb10u3 1.1.1d-0+deb10u5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html
http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98
https://github.com/openssl/openssl/pull/10575
https://linux.oracle.com/cve/CVE-2019-1551.html
https://linux.oracle.com/errata/ELSA-2020-4514.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/
https://seclists.org/bugtraq/2019/Dec/39
https://seclists.org/bugtraq/2019/Dec/46
https://security.gentoo.org/glsa/202004-10
https://security.netapp.com/advisory/ntap-20191210-0001/
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4594
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20191206.txt
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.tenable.com/security/tns-2019-09
https://www.tenable.com/security/tns-2020-03
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-10
openssl CVE-2020-1971 MEDIUM 1.1.1d-0+deb10u3 1.1.1d-0+deb10u4
Expand...http://www.openwall.com/lists/oss-security/2021/09/14/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676
https://linux.oracle.com/cve/CVE-2020-1971.html
https://linux.oracle.com/errata/ELSA-2021-9150.html
https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc
https://security.gentoo.org/glsa/202012-13
https://security.netapp.com/advisory/ntap-20201218-0005/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4662-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2020/dsa-4807
https://www.openssl.org/news/secadv/20201208.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
openssl CVE-2021-23841 MEDIUM 1.1.1d-0+deb10u3 1.1.1d-0+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/67
http://seclists.org/fulldisclosure/2021/May/68
http://seclists.org/fulldisclosure/2021/May/70
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://linux.oracle.com/cve/CVE-2021-23841.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://support.apple.com/kb/HT212528
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212534
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
openssl CVE-2021-3449 MEDIUM 1.1.1d-0+deb10u3 1.1.1d-0+deb10u6
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1
http://www.openwall.com/lists/oss-security/2021/03/27/2
http://www.openwall.com/lists/oss-security/2021/03/28/3
http://www.openwall.com/lists/oss-security/2021/03/28/4
https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
https://kc.mcafee.com/corporate/index?page=content&id=SB10356
https://linux.oracle.com/cve/CVE-2021-3449.html
https://linux.oracle.com/errata/ELSA-2021-9151.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210326-0006/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
https://ubuntu.com/security/notices/USN-4891-1
https://ubuntu.com/security/notices/USN-5038-1
https://www.debian.org/security/2021/dsa-4875
https://www.openssl.org/news/secadv/20210325.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-05
https://www.tenable.com/security/tns-2021-06
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
openssl CVE-2007-6755 LOW 1.1.1d-0+deb10u3
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
openssl CVE-2010-0928 LOW 1.1.1d-0+deb10u3
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
passwd CVE-2007-5686 LOW 1:4.5-1.1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
passwd CVE-2013-4235 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
passwd CVE-2018-7169 LOW 1:4.5-1.1
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
passwd CVE-2019-19882 LOW 1:4.5-1.1
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
patch CVE-2010-4651 LOW 2.7.6-3+deb10u1
Expand...http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html
http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html
http://openwall.com/lists/oss-security/2011/01/05/10
http://openwall.com/lists/oss-security/2011/01/06/19
http://openwall.com/lists/oss-security/2011/01/06/20
http://openwall.com/lists/oss-security/2011/01/06/21
http://secunia.com/advisories/43663
http://secunia.com/advisories/43677
http://support.apple.com/kb/HT4723
http://www.securityfocus.com/bid/46768
http://www.vupen.com/english/advisories/2011/0600
https://bugzilla.redhat.com/show_bug.cgi?id=667529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651
https://ubuntu.com/security/notices/USN-2651-1
patch CVE-2018-6951 LOW 2.7.6-3+deb10u1
Expand...http://www.securityfocus.com/bid/103044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a
https://savannah.gnu.org/bugs/index.php?53132
https://security.gentoo.org/glsa/201904-17
https://ubuntu.com/security/notices/USN-3624-1
https://usn.ubuntu.com/3624-1/
patch CVE-2018-6952 LOW 2.7.6-3+deb10u1
Expand...http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
perl CVE-2020-16156 HIGH 5.28.1-6+deb10u1
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl CVE-2011-4116 LOW 5.28.1-6+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
perl-base CVE-2020-16156 HIGH 5.28.1-6+deb10u1
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2011-4116 LOW 5.28.1-6+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
perl-modules-5.28 CVE-2020-16156 HIGH 5.28.1-6+deb10u1
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-modules-5.28 CVE-2011-4116 LOW 5.28.1-6+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
python CVE-2008-4108 LOW 2.7.16-1
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899
http://marc.info/?l=oss-security&m=122148330903513&w=2
http://marc.info/?l=oss-security&m=122152861617434&w=2
http://securityreason.com/securityalert/4274
http://www.securityfocus.com/bid/31184
http://www.securitytracker.com/id?1020904
http://www.vupen.com/english/advisories/2008/2659
https://bugzilla.redhat.com/show_bug.cgi?id=462326
https://exchange.xforce.ibmcloud.com/vulnerabilities/45161
python-minimal CVE-2008-4108 LOW 2.7.16-1
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899
http://marc.info/?l=oss-security&m=122148330903513&w=2
http://marc.info/?l=oss-security&m=122152861617434&w=2
http://securityreason.com/securityalert/4274
http://www.securityfocus.com/bid/31184
http://www.securitytracker.com/id?1020904
http://www.vupen.com/english/advisories/2008/2659
https://bugzilla.redhat.com/show_bug.cgi?id=462326
https://exchange.xforce.ibmcloud.com/vulnerabilities/45161
python2 CVE-2008-4108 LOW 2.7.16-1
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899
http://marc.info/?l=oss-security&m=122148330903513&w=2
http://marc.info/?l=oss-security&m=122152861617434&w=2
http://securityreason.com/securityalert/4274
http://www.securityfocus.com/bid/31184
http://www.securitytracker.com/id?1020904
http://www.vupen.com/english/advisories/2008/2659
https://bugzilla.redhat.com/show_bug.cgi?id=462326
https://exchange.xforce.ibmcloud.com/vulnerabilities/45161
python2-minimal CVE-2008-4108 LOW 2.7.16-1
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899
http://marc.info/?l=oss-security&m=122148330903513&w=2
http://marc.info/?l=oss-security&m=122152861617434&w=2
http://securityreason.com/securityalert/4274
http://www.securityfocus.com/bid/31184
http://www.securitytracker.com/id?1020904
http://www.vupen.com/english/advisories/2008/2659
https://bugzilla.redhat.com/show_bug.cgi?id=462326
https://exchange.xforce.ibmcloud.com/vulnerabilities/45161
python2.7 CVE-2021-3177 CRITICAL 2.7.16-2+deb10u1
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python2.7 CVE-2021-23336 MEDIUM 2.7.16-2+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python2.7 CVE-2013-7040 LOW 2.7.16-2+deb10u1
Expand...http://bugs.python.org/issue14621
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://www.openwall.com/lists/oss-security/2013/12/09/13
http://www.openwall.com/lists/oss-security/2013/12/09/3
http://www.securityfocus.com/bid/64194
https://support.apple.com/kb/HT205031
python2.7 CVE-2017-17522 LOW 2.7.16-2+deb10u1
Expand...http://www.securityfocus.com/bid/102207
https://bugs.python.org/issue32367
https://security-tracker.debian.org/tracker/CVE-2017-17522
python2.7 CVE-2019-18348 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
python2.7 CVE-2019-20907 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
python2.7 CVE-2019-9674 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
python2.7 CVE-2020-8492 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
python2.7-minimal CVE-2021-3177 CRITICAL 2.7.16-2+deb10u1
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python2.7-minimal CVE-2021-23336 MEDIUM 2.7.16-2+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python2.7-minimal CVE-2013-7040 LOW 2.7.16-2+deb10u1
Expand...http://bugs.python.org/issue14621
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://www.openwall.com/lists/oss-security/2013/12/09/13
http://www.openwall.com/lists/oss-security/2013/12/09/3
http://www.securityfocus.com/bid/64194
https://support.apple.com/kb/HT205031
python2.7-minimal CVE-2017-17522 LOW 2.7.16-2+deb10u1
Expand...http://www.securityfocus.com/bid/102207
https://bugs.python.org/issue32367
https://security-tracker.debian.org/tracker/CVE-2017-17522
python2.7-minimal CVE-2019-18348 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
python2.7-minimal CVE-2019-20907 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
python2.7-minimal CVE-2019-9674 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
python2.7-minimal CVE-2020-8492 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
python3.7 CVE-2021-3177 CRITICAL 3.7.3-2+deb10u2 3.7.3-2+deb10u3
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7 CVE-2020-26116 HIGH 3.7.3-2+deb10u2 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7 CVE-2021-23336 MEDIUM 3.7.3-2+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7 CVE-2021-3426 MEDIUM 3.7.3-2+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7 CVE-2021-3733 MEDIUM 3.7.3-2+deb10u2
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
python3.7 CVE-2021-3737 MEDIUM 3.7.3-2+deb10u2
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
python3.7 CVE-2017-17522 LOW 3.7.3-2+deb10u2
Expand...http://www.securityfocus.com/bid/102207
https://bugs.python.org/issue32367
https://security-tracker.debian.org/tracker/CVE-2017-17522
python3.7 CVE-2019-18348 LOW 3.7.3-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
python3.7 CVE-2019-9674 LOW 3.7.3-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
python3.7 CVE-2020-27619 LOW 3.7.3-2+deb10u2
Expand...https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
python3.7-minimal CVE-2021-3177 CRITICAL 3.7.3-2+deb10u2 3.7.3-2+deb10u3
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7-minimal CVE-2020-26116 HIGH 3.7.3-2+deb10u2 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7-minimal CVE-2021-23336 MEDIUM 3.7.3-2+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7-minimal CVE-2021-3426 MEDIUM 3.7.3-2+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7-minimal CVE-2021-3733 MEDIUM 3.7.3-2+deb10u2
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
python3.7-minimal CVE-2021-3737 MEDIUM 3.7.3-2+deb10u2
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
python3.7-minimal CVE-2017-17522 LOW 3.7.3-2+deb10u2
Expand...http://www.securityfocus.com/bid/102207
https://bugs.python.org/issue32367
https://security-tracker.debian.org/tracker/CVE-2017-17522
python3.7-minimal CVE-2019-18348 LOW 3.7.3-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
python3.7-minimal CVE-2019-9674 LOW 3.7.3-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
python3.7-minimal CVE-2020-27619 LOW 3.7.3-2+deb10u2
Expand...https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
redis-server CVE-2021-21309 HIGH 5:5.0.3-4+deb10u2 5:5.0.3-4+deb10u3
Expand...https://github.com/redis/redis/commit/c992857618db99776917f10bf4f2345a5fdc78b0
https://github.com/redis/redis/pull/8522
https://github.com/redis/redis/security/advisories/GHSA-hgj8-vff2-7cjf
https://security.gentoo.org/glsa/202103-02
redis-server CVE-2021-32626 HIGH 5:5.0.3-4+deb10u2 5:5.0.14-1+deb10u1
Expand...https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
redis-server CVE-2021-32627 HIGH 5:5.0.3-4+deb10u2 5:5.0.14-1+deb10u1
Expand...https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
redis-server CVE-2021-32628 HIGH 5:5.0.3-4+deb10u2 5:5.0.14-1+deb10u1
Expand...https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
redis-server CVE-2021-32675 HIGH 5:5.0.3-4+deb10u2 5:5.0.14-1+deb10u1
Expand...https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
redis-server CVE-2021-32687 HIGH 5:5.0.3-4+deb10u2 5:5.0.14-1+deb10u1
Expand...https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
redis-server CVE-2021-32761 HIGH 5:5.0.3-4+deb10u2 5:5.0.14-1+deb10u1
Expand...https://github.com/redis/redis/security/advisories/GHSA-8wxq-j7rp-g8wj
https://lists.debian.org/debian-lts-announce/2021/07/msg00017.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00026.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6O7AUOROBYGP5IMGJPC5HZ3R2RB6GZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGX7RRAWGXWXEAKJTQYSDSBO2BC3SAHD/
https://security.netapp.com/advisory/ntap-20210827-0004/
https://www.debian.org/security/2021/dsa-5001
redis-server CVE-2021-32762 HIGH 5:5.0.3-4+deb10u2 5:5.0.14-1+deb10u1
Expand...https://github.com/redis/redis/commit/0215324a66af949be39b34be2d55143232c1cb71
https://github.com/redis/redis/security/advisories/GHSA-833w-8v3m-8wwr
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
redis-server CVE-2021-41099 HIGH 5:5.0.3-4+deb10u2 5:5.0.14-1+deb10u1
Expand...https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
redis-server CVE-2021-32672 MEDIUM 5:5.0.3-4+deb10u2 5:5.0.14-1+deb10u1
Expand...https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
redis-server CVE-2020-21468 LOW 5:5.0.3-4+deb10u2
Expand...http://redis.com
https://github.com/antirez/redis/issues/6633
redis-server CVE-2021-3470 LOW 5:5.0.3-4+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943623
redis-tools CVE-2021-21309 HIGH 5:5.0.3-4+deb10u2 5:5.0.3-4+deb10u3
Expand...https://github.com/redis/redis/commit/c992857618db99776917f10bf4f2345a5fdc78b0
https://github.com/redis/redis/pull/8522
https://github.com/redis/redis/security/advisories/GHSA-hgj8-vff2-7cjf
https://security.gentoo.org/glsa/202103-02
redis-tools CVE-2021-32626 HIGH 5:5.0.3-4+deb10u2 5:5.0.14-1+deb10u1
Expand...https://github.com/redis/redis/commit/666ed7facf4524bf6d19b11b20faa2cf93fdf591
https://github.com/redis/redis/security/advisories/GHSA-p486-xggp-782c
https://linux.oracle.com/cve/CVE-2021-32626.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/r75490c61c2cb7b6ae2c81238fd52ae13636c60435abcd732d41531a0@%3Ccommits.druid.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
redis-tools CVE-2021-32627 HIGH 5:5.0.3-4+deb10u2 5:5.0.14-1+deb10u1
Expand...https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-f434-69fm-g45v
https://linux.oracle.com/cve/CVE-2021-32627.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
redis-tools CVE-2021-32628 HIGH 5:5.0.3-4+deb10u2 5:5.0.14-1+deb10u1
Expand...https://github.com/redis/redis/commit/f6a40570fa63d5afdd596c78083d754081d80ae3
https://github.com/redis/redis/security/advisories/GHSA-vw22-qm3h-49pr
https://linux.oracle.com/cve/CVE-2021-32628.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
redis-tools CVE-2021-32675 HIGH 5:5.0.3-4+deb10u2 5:5.0.14-1+deb10u1
Expand...https://github.com/redis/redis/commit/5674b0057ff2903d43eaff802017eddf37c360f8
https://github.com/redis/redis/security/advisories/GHSA-f6pw-v9gw-v64p
https://linux.oracle.com/cve/CVE-2021-32675.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.apache.org/thread.html/ra603ff6e04549d7f290f61f9b11e2d2e4dba693b05ff053f4ec6bc47@%3Cnotifications.geode.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
redis-tools CVE-2021-32687 HIGH 5:5.0.3-4+deb10u2 5:5.0.14-1+deb10u1
Expand...https://github.com/redis/redis/commit/a30d367a71b7017581cf1ca104242a3c644dec0f
https://github.com/redis/redis/security/advisories/GHSA-m3mf-8x9w-r27q
https://linux.oracle.com/cve/CVE-2021-32687.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
redis-tools CVE-2021-32761 HIGH 5:5.0.3-4+deb10u2 5:5.0.14-1+deb10u1
Expand...https://github.com/redis/redis/security/advisories/GHSA-8wxq-j7rp-g8wj
https://lists.debian.org/debian-lts-announce/2021/07/msg00017.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00026.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6O7AUOROBYGP5IMGJPC5HZ3R2RB6GZ5X/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGX7RRAWGXWXEAKJTQYSDSBO2BC3SAHD/
https://security.netapp.com/advisory/ntap-20210827-0004/
https://www.debian.org/security/2021/dsa-5001
redis-tools CVE-2021-32762 HIGH 5:5.0.3-4+deb10u2 5:5.0.14-1+deb10u1
Expand...https://github.com/redis/redis/commit/0215324a66af949be39b34be2d55143232c1cb71
https://github.com/redis/redis/security/advisories/GHSA-833w-8v3m-8wwr
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
redis-tools CVE-2021-41099 HIGH 5:5.0.3-4+deb10u2 5:5.0.14-1+deb10u1
Expand...https://github.com/redis/redis/commit/c6ad876774f3cc11e32681ea02a2eead00f2c521
https://github.com/redis/redis/security/advisories/GHSA-j3cr-9h5g-6cph
https://linux.oracle.com/cve/CVE-2021-41099.html
https://linux.oracle.com/errata/ELSA-2021-3945.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
redis-tools CVE-2021-32672 MEDIUM 5:5.0.3-4+deb10u2 5:5.0.14-1+deb10u1
Expand...https://github.com/redis/redis/commit/6ac3c0b7abd35f37201ed2d6298ecef4ea1ae1dd
https://github.com/redis/redis/security/advisories/GHSA-9mj9-xx53-qmxm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HTYQ5ZF37HNGTZWVNJD3VXP7I6MEEF42/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VL5KXFN3ATM7IIM7Q4O4PWTSRGZ5744Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WR5WKJWXD4D6S3DJCZ56V74ESLTDQRAB/
https://security.netapp.com/advisory/ntap-20211104-0003/
https://www.debian.org/security/2021/dsa-5001
redis-tools CVE-2020-21468 LOW 5:5.0.3-4+deb10u2
Expand...http://redis.com
https://github.com/antirez/redis/issues/6633
redis-tools CVE-2021-3470 LOW 5:5.0.3-4+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943623
subversion CVE-2020-17525 HIGH 1.10.4-1+deb10u1 1.10.4-1+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17525
https://linux.oracle.com/cve/CVE-2020-17525.html
https://linux.oracle.com/errata/ELSA-2021-0507.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00000.html
https://subversion.apache.org/security/CVE-2020-17525-advisory.txt
tar CVE-2005-2541 LOW 1.30+dfsg-6
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
tar CVE-2019-9923 LOW 1.30+dfsg-6
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
tar CVE-2021-20193 LOW 1.30+dfsg-6
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
tcl8.6 CVE-2021-35331 LOW 8.6.9+dfsg-2
Expand...https://core.tcl-lang.org/tcl/info/28ef6c0c741408a2
https://core.tcl-lang.org/tcl/info/bad6cc213dfe8280
https://github.com/tcltk/tcl/commit/4705dbdde2f32ff90420765cd93e7ac71d81a222
https://sqlite.org/forum/info/7dcd751996c93ec9
tcl8.6-dev CVE-2021-35331 LOW 8.6.9+dfsg-2
Expand...https://core.tcl-lang.org/tcl/info/28ef6c0c741408a2
https://core.tcl-lang.org/tcl/info/bad6cc213dfe8280
https://github.com/tcltk/tcl/commit/4705dbdde2f32ff90420765cd93e7ac71d81a222
https://sqlite.org/forum/info/7dcd751996c93ec9
util-linux CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
uuid-dev CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
wget CVE-2021-31879 MEDIUM 1.20.1-1.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/

python-pkg

Package Vulnerability Severity Installed Version Fixed Version Links
Pillow CVE-2021-25287 CRITICAL 8.0.1 8.2.0
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25287
https://github.com/advisories/GHSA-77gc-v2xv-rvvh
https://github.com/python-pillow/Pillow/pull/5377#issuecomment-833821470
https://github.com/python-pillow/Pillow/pull/5377/commits/3bf5eddb89afdf690eceaa52bc4d3546ba9a5f87
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/
https://nvd.nist.gov/vuln/detail/CVE-2021-25287
https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-25287-cve-2021-25288-fix-oob-read-in-jpeg2kdecode
https://security.gentoo.org/glsa/202107-33
https://ubuntu.com/security/notices/USN-4963-1
Pillow CVE-2021-25288 CRITICAL 8.0.1 8.2.0
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25288
https://github.com/advisories/GHSA-rwv7-3v45-hg29
https://github.com/python-pillow/Pillow/pull/5377#issuecomment-833821470
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/
https://nvd.nist.gov/vuln/detail/CVE-2021-25288
https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-25287-cve-2021-25288-fix-oob-read-in-jpeg2kdecode
https://security.gentoo.org/glsa/202107-33
https://ubuntu.com/security/notices/USN-4963-1
Pillow CVE-2021-25289 CRITICAL 8.0.1 8.1.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25289
https://github.com/advisories/GHSA-57h3-9rgr-c24m
https://github.com/python-pillow/Pillow/commit/3fee28eb9479bf7d59e0fa08068f9cc4a6e2f04c
https://nvd.nist.gov/vuln/detail/CVE-2021-25289
https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
https://security.gentoo.org/glsa/202107-33
https://ubuntu.com/security/notices/USN-4763-1
Pillow CVE-2021-34552 CRITICAL 8.0.1 8.3.0
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34552
https://github.com/advisories/GHSA-7534-mm45-c74v
https://lists.debian.org/debian-lts-announce/2021/07/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7V6LCG525ARIX6LX5QRYNAWVDD2MD2SV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUGBBT63VL7G4JNOEIPDJIOC34ZFBKNJ/
https://nvd.nist.gov/vuln/detail/CVE-2021-34552
https://pillow.readthedocs.io/en/stable/releasenotes/8.3.0.html#buffer-overflow
https://pillow.readthedocs.io/en/stable/releasenotes/index.html
Pillow CVE-2020-35653 HIGH 8.0.1 8.1.0
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35653
https://github.com/advisories/GHSA-f5g8-5qq7-938w
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6BYVI5G44MRIPERKYDQEL3S3YQCZTVHE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF553AMNNNBW7SH4IM4MNE4M6GNZQ7YD/
https://nvd.nist.gov/vuln/detail/CVE-2020-35653
https://pillow.readthedocs.io/en/stable/releasenotes/8.1.0.html#security
https://pillow.readthedocs.io/en/stable/releasenotes/index.html
https://ubuntu.com/security/notices/USN-4697-1
https://ubuntu.com/security/notices/USN-4697-2
Pillow CVE-2020-35654 HIGH 8.0.1 8.1.0
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35654
https://github.com/advisories/GHSA-vqcj-wrf2-7v73
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6BYVI5G44MRIPERKYDQEL3S3YQCZTVHE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF553AMNNNBW7SH4IM4MNE4M6GNZQ7YD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQQY6472RX4J2SUJENWDZAWKTJJGP2ML/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTSY25UJU7NJUFHH3HWT575LT4TDFWBZ/
https://nvd.nist.gov/vuln/detail/CVE-2020-35654
https://pillow.readthedocs.io/en/stable/releasenotes/8.1.0.html#security
https://pillow.readthedocs.io/en/stable/releasenotes/index.html
https://ubuntu.com/security/notices/USN-4697-1
Pillow CVE-2021-23437 HIGH 8.0.1 8.3.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23437
https://github.com/advisories/GHSA-98vv-pw6r-q6q4
https://github.com/python-pillow/Pillow/commit/9e08eb8f78fdfd2f476e1b20b7cf38683754866b
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNSG6VFXTAROGF7ACYLMAZNQV4EJ6I2C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VKRCL7KKAKOXCVD7M6WC5OKFGL4L3SJT/
https://nvd.nist.gov/vuln/detail/CVE-2021-23437
https://pillow.readthedocs.io/en/stable/releasenotes/8.3.2.html
https://snyk.io/vuln/SNYK-PYTHON-PILLOW-1319443
Pillow CVE-2021-25290 HIGH 8.0.1 8.1.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25290
https://github.com/advisories/GHSA-8xjq-8fcg-g5hw
https://github.com/python-pillow/Pillow/commit/86f02f7c70862a0954bfe8133736d352db978eaa
https://lists.debian.org/debian-lts-announce/2021/07/msg00018.html
https://nvd.nist.gov/vuln/detail/CVE-2021-25290
https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
https://security.gentoo.org/glsa/202107-33
https://ubuntu.com/security/notices/USN-4763-1
Pillow CVE-2021-25291 HIGH 8.0.1 8.1.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25291
https://github.com/advisories/GHSA-mvg9-xffr-p774
https://github.com/python-pillow/Pillow/commit/cbdce6c5d054fccaf4af34b47f212355c64ace7a
https://nvd.nist.gov/vuln/detail/CVE-2021-25291
https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
https://security.gentoo.org/glsa/202107-33
https://ubuntu.com/security/notices/USN-4763-1
Pillow CVE-2021-25293 HIGH 8.0.1 8.1.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25293
https://github.com/advisories/GHSA-p43w-g3c5-g5mq
https://github.com/python-pillow/Pillow/commit/4853e522bddbec66022c0915b9a56255d0188bf9
https://nvd.nist.gov/vuln/detail/CVE-2021-25293
https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
https://security.gentoo.org/glsa/202107-33
https://ubuntu.com/security/notices/USN-4763-1
Pillow CVE-2021-27921 HIGH 8.0.1 8.1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27921
https://github.com/advisories/GHSA-f4w8-cv6p-x6r5
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S7G44Z33J4BNI2DPDROHWGVG2U7ZH5JU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQQY6472RX4J2SUJENWDZAWKTJJGP2ML/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTSY25UJU7NJUFHH3HWT575LT4TDFWBZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-27921
https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
https://security.gentoo.org/glsa/202107-33
https://ubuntu.com/security/notices/USN-4763-1
Pillow CVE-2021-27922 HIGH 8.0.1 8.1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27922
https://github.com/advisories/GHSA-3wvg-mj6g-m9cv
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S7G44Z33J4BNI2DPDROHWGVG2U7ZH5JU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQQY6472RX4J2SUJENWDZAWKTJJGP2ML/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTSY25UJU7NJUFHH3HWT575LT4TDFWBZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-27922
https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
https://security.gentoo.org/glsa/202107-33
https://ubuntu.com/security/notices/USN-4763-1
Pillow CVE-2021-27923 HIGH 8.0.1 8.1.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27923
https://github.com/advisories/GHSA-95q3-8gr9-gm8w
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S7G44Z33J4BNI2DPDROHWGVG2U7ZH5JU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TQQY6472RX4J2SUJENWDZAWKTJJGP2ML/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTSY25UJU7NJUFHH3HWT575LT4TDFWBZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-27923
https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
https://security.gentoo.org/glsa/202107-33
https://ubuntu.com/security/notices/USN-4763-1
Pillow CVE-2021-28676 HIGH 8.0.1 8.2.0
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28676
https://github.com/advisories/GHSA-7r7m-5h27-29hp
https://github.com/python-pillow/Pillow/pull/5377
https://lists.debian.org/debian-lts-announce/2021/07/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/
https://nvd.nist.gov/vuln/detail/CVE-2021-28676
https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-28676-fix-fli-dos
https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#security
https://security.gentoo.org/glsa/202107-33
https://ubuntu.com/security/notices/USN-4963-1
Pillow CVE-2021-28677 HIGH 8.0.1 8.2.0
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28677
https://github.com/advisories/GHSA-q5hq-fp76-qmrc
https://github.com/python-pillow/Pillow/pull/5377
https://lists.debian.org/debian-lts-announce/2021/07/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/
https://nvd.nist.gov/vuln/detail/CVE-2021-28677
https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-28677-fix-eps-dos-on-open
https://security.gentoo.org/glsa/202107-33
https://ubuntu.com/security/notices/USN-4963-1
Pillow CVE-2020-35655 MEDIUM 8.0.1 8.1.0
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35655
https://github.com/advisories/GHSA-hf64-x4gq-p99h
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6BYVI5G44MRIPERKYDQEL3S3YQCZTVHE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF553AMNNNBW7SH4IM4MNE4M6GNZQ7YD/
https://nvd.nist.gov/vuln/detail/CVE-2020-35655
https://pillow.readthedocs.io/en/stable/releasenotes/8.1.0.html#security
https://pillow.readthedocs.io/en/stable/releasenotes/index.html
https://ubuntu.com/security/notices/USN-4697-1
Pillow CVE-2021-25292 MEDIUM 8.0.1 8.1.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25292
https://github.com/advisories/GHSA-9hx2-hgq2-2g4f
https://github.com/python-pillow/Pillow/commit/3bce145966374dd39ce58a6fc0083f8d1890719c
https://github.com/python-pillow/Pillow/commit/6207b44ab1ff4a91d8ddc7579619876d0bb191a4
https://nvd.nist.gov/vuln/detail/CVE-2021-25292
https://pillow.readthedocs.io/en/stable/releasenotes/8.1.1.html
https://security.gentoo.org/glsa/202107-33
https://ubuntu.com/security/notices/USN-4763-1
Pillow CVE-2021-28675 MEDIUM 8.0.1 8.2.0
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28675
https://github.com/advisories/GHSA-g6rj-rv7j-xwp4
https://github.com/python-pillow/Pillow/pull/5377/commits/22e9bee4ef225c0edbb9323f94c26cee0c623497
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/
https://nvd.nist.gov/vuln/detail/CVE-2021-28675
https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-28675-fix-dos-in-psdimageplugin
https://security.gentoo.org/glsa/202107-33
https://ubuntu.com/security/notices/USN-4963-1
Pillow CVE-2021-28678 MEDIUM 8.0.1 8.2.0
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28678
https://github.com/advisories/GHSA-hjfx-8p6c-g7gx
https://github.com/python-pillow/Pillow/pull/5377
https://github.com/python-pillow/Pillow/pull/5377/commits/496245aa4365d0827390bd0b6fbd11287453b3a1
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQHA5HAIBOYI3R6HDWCLAGFTIQP767FL/
https://nvd.nist.gov/vuln/detail/CVE-2021-28678
https://pillow.readthedocs.io/en/stable/releasenotes/8.2.0.html#cve-2021-28678-fix-blp-dos
https://security.gentoo.org/glsa/202107-33
https://ubuntu.com/security/notices/USN-4963-1
Pillow GHSA-jgpv-4h4c-xhw3 MEDIUM 8.0.1 8.1.2
Expand...https://github.com/advisories/GHSA-jgpv-4h4c-xhw3
https://github.com/calix2/pyVulApp/security/advisories/GHSA-jgpv-4h4c-xhw3
Pillow pyup.io-41277 UNKNOWN 8.0.1 8.3.2
Expand...
PyYAML CVE-2020-14343 CRITICAL 5.3.1 5.4
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1860466
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14343
https://github.com/advisories/GHSA-8q59-q68h-6hv4
https://github.com/yaml/pyyaml/commit/a001f2782501ad2d24986959f0239a354675f9dc
https://github.com/yaml/pyyaml/issues/420#issuecomment-663673966
https://github.com/yaml/pyyaml/wiki/PyYAML-yaml.load(input)-Deprecation
https://linux.oracle.com/cve/CVE-2020-14343.html
https://linux.oracle.com/errata/ELSA-2021-2583.html
https://nvd.nist.gov/vuln/detail/CVE-2020-14343
https://pypi.org/project/PyYAML/
https://ubuntu.com/security/notices/USN-4940-1
Werkzeug pyup.io-42050 UNKNOWN 1.0.1 2.0.2
Expand...
pip CVE-2021-28363 MEDIUM 20.3.1 21.1
Expand...https://github.com/advisories/GHSA-5phf-pp7p-vc2r
https://github.com/pypa/advisory-db/tree/main/vulns/urllib3/PYSEC-2021-59.yaml
https://github.com/urllib3/urllib3/blob/main/CHANGES.rst#1264-2021-03-15
https://github.com/urllib3/urllib3/commit/8d65ea1ecf6e2cdc27d42124e587c1b83a3118b0
https://github.com/urllib3/urllib3/commits/main
https://github.com/urllib3/urllib3/releases/tag/1.26.4
https://github.com/urllib3/urllib3/security/advisories/GHSA-5phf-pp7p-vc2r
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4S65ZQVZ2ODGB52IC7VJDBUK4M5INCXL/
https://nvd.nist.gov/vuln/detail/CVE-2021-28363
https://pypi.org/project/urllib3/1.26.4/
https://security.gentoo.org/glsa/202107-36
https://www.oracle.com/security-alerts/cpuoct2021.html
pip CVE-2021-3572 MEDIUM 20.3.1 21.1
Expand...https://access.redhat.com/errata/RHSA-2021:3254
https://bugzilla.redhat.com/show_bug.cgi?id=1962856
https://github.com/advisories/GHSA-5xp3-jfq3-5q8x
https://github.com/pypa/pip/commit/e46bdda9711392fec0c45c1175bae6db847cb30b
https://github.com/pypa/pip/pull/9827
https://linux.oracle.com/cve/CVE-2021-3572.html
https://linux.oracle.com/errata/ELSA-2021-4455.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3572
https://packetstormsecurity.com/files/162712/USN-4961-1.txt
pip pyup.io-42218 UNKNOWN 20.3.1 21.1
Expand...
rsa CVE-2020-25658 MEDIUM 4.6 4.7
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-25658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25658
https://github.com/advisories/GHSA-xrx6-fmxq-rjj2
https://github.com/sybrenstuvel/python-rsa/commit/dae8ce0d85478e16f2368b2341632775313d41ed
https://github.com/sybrenstuvel/python-rsa/issues/165
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2SAF67KDGSOHLVFTRDOHNEAFDRSSYIWA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APF364QJ2IYLPDNVFBOEJ24QP2WLVLJP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QY4PJWTYSOV7ZEYZVMYIF6XRU73CY6O7/
https://nvd.nist.gov/vuln/detail/CVE-2020-25658
urllib3 CVE-2021-33503 HIGH 1.26.2 1.26.5
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33503
https://github.com/advisories/GHSA-q2q7-5pp4-w6pg
https://github.com/urllib3/urllib3/commit/2d4a3fee6de2fa45eb82169361918f759269b4ec
https://github.com/urllib3/urllib3/security/advisories/GHSA-q2q7-5pp4-w6pg
https://linux.oracle.com/cve/CVE-2021-33503.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6SCV7ZNAHS3E6PBFLJGENCDRDRWRZZ6W/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FMUGWEAUYGGHTPPXT6YBD53WYXQGVV73/
https://nvd.nist.gov/vuln/detail/CVE-2021-33503
https://security.gentoo.org/glsa/202107-36
https://www.oracle.com/security-alerts/cpuoct2021.html
urllib3 CVE-2021-28363 MEDIUM 1.26.2 1.26.4
Expand...https://github.com/advisories/GHSA-5phf-pp7p-vc2r
https://github.com/pypa/advisory-db/tree/main/vulns/urllib3/PYSEC-2021-59.yaml
https://github.com/urllib3/urllib3/blob/main/CHANGES.rst#1264-2021-03-15
https://github.com/urllib3/urllib3/commit/8d65ea1ecf6e2cdc27d42124e587c1b83a3118b0
https://github.com/urllib3/urllib3/commits/main
https://github.com/urllib3/urllib3/releases/tag/1.26.4
https://github.com/urllib3/urllib3/security/advisories/GHSA-5phf-pp7p-vc2r
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4S65ZQVZ2ODGB52IC7VJDBUK4M5INCXL/
https://nvd.nist.gov/vuln/detail/CVE-2021-28363
https://pypi.org/project/urllib3/1.26.4/
https://security.gentoo.org/glsa/202107-36
https://www.oracle.com/security-alerts/cpuoct2021.html

gobinary

Package Vulnerability Severity Installed Version Fixed Version Links
github.com/satori/go.uuid GO-2020-0018 UNKNOWN v1.2.0 1.2.1-0.20181016170032-d91630c85102
Expand...
golang.org/x/crypto CVE-2020-29652 HIGH v0.0.0-20200622213623-75b288015ac9 v0.0.0-20201216223049-8b5274cf687f
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29652
https://go-review.googlesource.com/c/crypto/+/278852
https://groups.google.com/g/golang-announce/c/ouZIlBimOsE?pli=1
https://linux.oracle.com/cve/CVE-2020-29652.html
https://linux.oracle.com/errata/ELSA-2021-1796.html
https://lists.apache.org/thread.html/r68032132c0399c29d6cdc7bd44918535da54060a10a12b1591328bff@%3Cnotifications.skywalking.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2020-29652