TrueChartsCatalogClone/stable/icinga2/0.0.15/security.md

1.7 MiB
Raw Blame History

hide
toc

Security Overview

Helm-Chart

Scan Results

Chart Object: icinga2/charts/mariadb/templates/common.yaml

Type Misconfiguration ID Check Severity Explaination Links
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV029 A root primary or supplementary GID set LOW
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-mariadb' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
Type Misconfiguration ID Check Severity Explaination Links
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-icinga2' of Deployment 'RELEASE-NAME-icinga2' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-icinga2' of Deployment 'RELEASE-NAME-icinga2' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-icinga2' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-icinga2' of Deployment 'RELEASE-NAME-icinga2' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-icinga2' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-icinga2' of Deployment 'RELEASE-NAME-icinga2' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-icinga2' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-icinga2' of Deployment 'RELEASE-NAME-icinga2' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-icinga2' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV029 A root primary or supplementary GID set LOW
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-icinga2' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029

Containers

Detected Containers
      tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
      tccr.io/truecharts/icinga2:v2.13.1@sha256:64116a1e267397888bcd6dd62b428322c81bf925f955867ada5207657a9d79db
      tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
      tccr.io/truecharts/mariadb:v10.6.5@sha256:405f349cb6348b221f2253ee856f8643a757d7fc2d26508289b86030d7c67fa5
Scan Results

Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)

alpine

Package Vulnerability Severity Installed Version Fixed Version Links
busybox CVE-2021-42378 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42379 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42380 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42381 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42382 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42383 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
busybox CVE-2021-42384 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42385 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42386 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42374 MEDIUM 1.33.1-r3 1.33.1-r4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42375 MEDIUM 1.33.1-r3 1.33.1-r5
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
ssl_client CVE-2021-42378 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42379 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42380 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42381 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42382 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42383 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
ssl_client CVE-2021-42384 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42385 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42386 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42374 MEDIUM 1.33.1-r3 1.33.1-r4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42375 MEDIUM 1.33.1-r3 1.33.1-r5
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/

Container: tccr.io/truecharts/icinga2:v2.13.1@sha256:64116a1e267397888bcd6dd62b428322c81bf925f955867ada5207657a9d79db (debian 10.11)

debian

Package Vulnerability Severity Installed Version Fixed Version Links
apache2 CVE-2021-33193 HIGH 2.4.38-3+deb10u6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
apache2 CVE-2019-17567 MEDIUM 2.4.38-3+deb10u6
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2 CVE-2021-44224 MEDIUM 2.4.38-3+deb10u6
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/12/20/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224
https://httpd.apache.org/security/vulnerabilities_24.html
apache2 CVE-2021-44790 MEDIUM 2.4.38-3+deb10u6
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/12/20/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790
https://httpd.apache.org/security/vulnerabilities_24.html
apache2 CVE-2001-1534 LOW 2.4.38-3+deb10u6
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
apache2 CVE-2003-1307 LOW 2.4.38-3+deb10u6
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
apache2 CVE-2003-1580 LOW 2.4.38-3+deb10u6
Expand...http://www.securityfocus.com/archive/1/313867
apache2 CVE-2003-1581 LOW 2.4.38-3+deb10u6
Expand...http://www.securityfocus.com/archive/1/313867
apache2 CVE-2007-0086 LOW 2.4.38-3+deb10u6
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
apache2 CVE-2007-1743 LOW 2.4.38-3+deb10u6
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
apache2 CVE-2007-3303 LOW 2.4.38-3+deb10u6
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
apache2 CVE-2008-0456 LOW 2.4.38-3+deb10u6
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
apache2-bin CVE-2021-33193 HIGH 2.4.38-3+deb10u6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
apache2-bin CVE-2019-17567 MEDIUM 2.4.38-3+deb10u6
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2-bin CVE-2021-44224 MEDIUM 2.4.38-3+deb10u6
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/12/20/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224
https://httpd.apache.org/security/vulnerabilities_24.html
apache2-bin CVE-2021-44790 MEDIUM 2.4.38-3+deb10u6
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/12/20/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790
https://httpd.apache.org/security/vulnerabilities_24.html
apache2-bin CVE-2001-1534 LOW 2.4.38-3+deb10u6
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
apache2-bin CVE-2003-1307 LOW 2.4.38-3+deb10u6
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
apache2-bin CVE-2003-1580 LOW 2.4.38-3+deb10u6
Expand...http://www.securityfocus.com/archive/1/313867
apache2-bin CVE-2003-1581 LOW 2.4.38-3+deb10u6
Expand...http://www.securityfocus.com/archive/1/313867
apache2-bin CVE-2007-0086 LOW 2.4.38-3+deb10u6
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
apache2-bin CVE-2007-1743 LOW 2.4.38-3+deb10u6
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
apache2-bin CVE-2007-3303 LOW 2.4.38-3+deb10u6
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
apache2-bin CVE-2008-0456 LOW 2.4.38-3+deb10u6
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
apache2-data CVE-2021-33193 HIGH 2.4.38-3+deb10u6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
apache2-data CVE-2019-17567 MEDIUM 2.4.38-3+deb10u6
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2-data CVE-2021-44224 MEDIUM 2.4.38-3+deb10u6
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/12/20/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224
https://httpd.apache.org/security/vulnerabilities_24.html
apache2-data CVE-2021-44790 MEDIUM 2.4.38-3+deb10u6
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/12/20/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790
https://httpd.apache.org/security/vulnerabilities_24.html
apache2-data CVE-2001-1534 LOW 2.4.38-3+deb10u6
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
apache2-data CVE-2003-1307 LOW 2.4.38-3+deb10u6
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
apache2-data CVE-2003-1580 LOW 2.4.38-3+deb10u6
Expand...http://www.securityfocus.com/archive/1/313867
apache2-data CVE-2003-1581 LOW 2.4.38-3+deb10u6
Expand...http://www.securityfocus.com/archive/1/313867
apache2-data CVE-2007-0086 LOW 2.4.38-3+deb10u6
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
apache2-data CVE-2007-1743 LOW 2.4.38-3+deb10u6
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
apache2-data CVE-2007-3303 LOW 2.4.38-3+deb10u6
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
apache2-data CVE-2008-0456 LOW 2.4.38-3+deb10u6
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
apache2-utils CVE-2021-33193 HIGH 2.4.38-3+deb10u6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
apache2-utils CVE-2019-17567 MEDIUM 2.4.38-3+deb10u6
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2-utils CVE-2021-44224 MEDIUM 2.4.38-3+deb10u6
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/12/20/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224
https://httpd.apache.org/security/vulnerabilities_24.html
apache2-utils CVE-2021-44790 MEDIUM 2.4.38-3+deb10u6
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/12/20/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790
https://httpd.apache.org/security/vulnerabilities_24.html
apache2-utils CVE-2001-1534 LOW 2.4.38-3+deb10u6
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
apache2-utils CVE-2003-1307 LOW 2.4.38-3+deb10u6
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
apache2-utils CVE-2003-1580 LOW 2.4.38-3+deb10u6
Expand...http://www.securityfocus.com/archive/1/313867
apache2-utils CVE-2003-1581 LOW 2.4.38-3+deb10u6
Expand...http://www.securityfocus.com/archive/1/313867
apache2-utils CVE-2007-0086 LOW 2.4.38-3+deb10u6
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
apache2-utils CVE-2007-1743 LOW 2.4.38-3+deb10u6
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
apache2-utils CVE-2007-3303 LOW 2.4.38-3+deb10u6
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
apache2-utils CVE-2008-0456 LOW 2.4.38-3+deb10u6
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
apt CVE-2011-3374 LOW 1.8.2.3
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
bash CVE-2019-18276 LOW 5.0-4
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
binutils CVE-2017-13716 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
binutils CVE-2018-1000876 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-12697 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-12698 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-12699 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-12700 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-12934 LOW 2.31.1-16
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-17358 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-17359 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-17360 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-17794 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-17985 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18309 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18483 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18484 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18605 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18606 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18607 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18700 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18701 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-19931 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-19932 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-20002 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-20623 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-20651 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-20671 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-20673 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
binutils CVE-2018-20712 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
binutils CVE-2018-9138 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-9996 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
binutils CVE-2019-1010180 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
binutils CVE-2019-1010204 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
binutils CVE-2019-12972 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-14250 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-14444 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-17450 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-17451 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-9070 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-9071 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-9073 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-9074 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-9075 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-9077 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2020-16590 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
binutils CVE-2020-16591 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
binutils CVE-2020-16592 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
binutils CVE-2020-16593 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
binutils CVE-2020-16599 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
binutils CVE-2020-35448 LOW 2.31.1-16
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
binutils CVE-2020-35493 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils CVE-2020-35494 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils CVE-2020-35495 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils CVE-2020-35496 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils CVE-2020-35507 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils CVE-2021-20197 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
binutils CVE-2021-20284 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
binutils CVE-2021-20294 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
binutils CVE-2021-3487 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
binutils CVE-2021-3530 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
binutils CVE-2021-3549 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
binutils CVE-2021-3648 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
binutils CVE-2021-37322 LOW 2.31.1-16
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
binutils CVE-2021-45078 LOW 2.31.1-16
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=28694
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
binutils-common CVE-2017-13716 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
binutils-common CVE-2018-1000876 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-12697 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-12698 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-12699 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-12700 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-12934 LOW 2.31.1-16
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-17358 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-17359 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-17360 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-17794 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-17985 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18309 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18483 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18484 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18605 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18606 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18607 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18700 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18701 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-19931 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-19932 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-20002 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-20623 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-20651 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-20671 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-20673 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
binutils-common CVE-2018-20712 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
binutils-common CVE-2018-9138 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-9996 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
binutils-common CVE-2019-1010180 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
binutils-common CVE-2019-1010204 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
binutils-common CVE-2019-12972 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-14250 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-14444 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-17450 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-17451 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-9070 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-9071 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-9073 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-9074 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-9075 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-9077 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2020-16590 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
binutils-common CVE-2020-16591 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
binutils-common CVE-2020-16592 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
binutils-common CVE-2020-16593 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
binutils-common CVE-2020-16599 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
binutils-common CVE-2020-35448 LOW 2.31.1-16
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
binutils-common CVE-2020-35493 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-common CVE-2020-35494 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-common CVE-2020-35495 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-common CVE-2020-35496 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-common CVE-2020-35507 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-common CVE-2021-20197 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
binutils-common CVE-2021-20284 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
binutils-common CVE-2021-20294 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
binutils-common CVE-2021-3487 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
binutils-common CVE-2021-3530 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
binutils-common CVE-2021-3549 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
binutils-common CVE-2021-3648 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
binutils-common CVE-2021-37322 LOW 2.31.1-16
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
binutils-common CVE-2021-45078 LOW 2.31.1-16
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=28694
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
binutils-x86-64-linux-gnu CVE-2017-13716 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
binutils-x86-64-linux-gnu CVE-2018-1000876 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-12697 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-12698 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-12699 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-12700 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-12934 LOW 2.31.1-16
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-17358 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-17359 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-17360 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-17794 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-17985 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18309 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18483 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18484 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18605 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18606 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18607 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18700 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18701 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-19931 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-19932 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-20002 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-20623 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-20651 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-20671 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-20673 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
binutils-x86-64-linux-gnu CVE-2018-20712 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
binutils-x86-64-linux-gnu CVE-2018-9138 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-9996 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
binutils-x86-64-linux-gnu CVE-2019-1010180 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
binutils-x86-64-linux-gnu CVE-2019-1010204 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
binutils-x86-64-linux-gnu CVE-2019-12972 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-14250 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-14444 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-17450 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-17451 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-9070 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-9071 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-9073 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-9074 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-9075 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-9077 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2020-16590 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
binutils-x86-64-linux-gnu CVE-2020-16591 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
binutils-x86-64-linux-gnu CVE-2020-16592 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
binutils-x86-64-linux-gnu CVE-2020-16593 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
binutils-x86-64-linux-gnu CVE-2020-16599 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
binutils-x86-64-linux-gnu CVE-2020-35448 LOW 2.31.1-16
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
binutils-x86-64-linux-gnu CVE-2020-35493 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-x86-64-linux-gnu CVE-2020-35494 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-x86-64-linux-gnu CVE-2020-35495 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-x86-64-linux-gnu CVE-2020-35496 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-x86-64-linux-gnu CVE-2020-35507 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-x86-64-linux-gnu CVE-2021-20197 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
binutils-x86-64-linux-gnu CVE-2021-20284 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
binutils-x86-64-linux-gnu CVE-2021-20294 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
binutils-x86-64-linux-gnu CVE-2021-3487 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
binutils-x86-64-linux-gnu CVE-2021-3530 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
binutils-x86-64-linux-gnu CVE-2021-3549 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
binutils-x86-64-linux-gnu CVE-2021-3648 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
binutils-x86-64-linux-gnu CVE-2021-37322 LOW 2.31.1-16
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
binutils-x86-64-linux-gnu CVE-2021-45078 LOW 2.31.1-16
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=28694
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
bsdutils CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
coreutils CVE-2016-2781 LOW 8.30-3
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
coreutils CVE-2017-18018 LOW 8.30-3
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
curl CVE-2021-22946 HIGH 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22947 MEDIUM 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22898 LOW 7.64.0-4+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
curl CVE-2021-22922 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22923 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22924 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
dirmngr CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
exim4 CVE-2021-38371 HIGH 4.92-8+deb10u6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38371
https://nostarttls.secvuln.info
https://www.exim.org
https://www.exim.org/static/doc/security/CVE-2021-38371.txt
exim4-base CVE-2021-38371 HIGH 4.92-8+deb10u6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38371
https://nostarttls.secvuln.info
https://www.exim.org
https://www.exim.org/static/doc/security/CVE-2021-38371.txt
exim4-config CVE-2021-38371 HIGH 4.92-8+deb10u6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38371
https://nostarttls.secvuln.info
https://www.exim.org
https://www.exim.org/static/doc/security/CVE-2021-38371.txt
exim4-daemon-light CVE-2021-38371 HIGH 4.92-8+deb10u6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38371
https://nostarttls.secvuln.info
https://www.exim.org
https://www.exim.org/static/doc/security/CVE-2021-38371.txt
fdisk CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
gcc-8-base CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
gcc-8-base CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
gnupg CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gnupg-l10n CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gnupg-utils CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg-agent CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg-wks-client CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg-wks-server CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpgconf CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpgsm CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpgv CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
icinga2 CVE-2020-29663 CRITICAL 2.13.1-1.buster
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29663
https://github.com/Icinga/icinga2/commit/abbd7d5494369af8bbf8fc12f5dc1a0f05a1f817
https://github.com/Icinga/icinga2/commit/cae22a89da9e6a381904c3b207e5a3f93f6ed838
https://github.com/Icinga/icinga2/compare/v2.12.1...v2.12.2
https://github.com/Icinga/icinga2/security/advisories/GHSA-pcmr-2p2f-r7j6
icinga2 CVE-2021-32739 HIGH 2.13.1-1.buster
Expand...https://github.com/Icinga/icinga2/security/advisories/GHSA-98wp-jc6q-x5q5
https://icinga.com/blog/2021/07/02/releasing-icinga-2-12-5-2-11-10/
https://lists.debian.org/debian-lts-announce/2021/11/msg00010.html
icinga2 CVE-2021-32743 HIGH 2.13.1-1.buster
Expand...https://github.com/Icinga/icinga2/security/advisories/GHSA-wrpw-pmr8-qgj7
https://icinga.com/blog/2021/07/15/releasing-icinga-2-12-5-and-2-11-10/
https://lists.debian.org/debian-lts-announce/2021/11/msg00010.html
icinga2 CVE-2021-37698 HIGH 2.13.1-1.buster
Expand...https://github.com/Icinga/icinga2/releases/tag/v2.11.11
https://github.com/Icinga/icinga2/releases/tag/v2.12.6
https://github.com/Icinga/icinga2/releases/tag/v2.13.1
https://github.com/Icinga/icinga2/security/advisories/GHSA-cxfm-8j5v-5qr2
https://lists.debian.org/debian-lts-announce/2021/11/msg00010.html
icinga2-bin CVE-2020-29663 CRITICAL 2.13.1-1.buster
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29663
https://github.com/Icinga/icinga2/commit/abbd7d5494369af8bbf8fc12f5dc1a0f05a1f817
https://github.com/Icinga/icinga2/commit/cae22a89da9e6a381904c3b207e5a3f93f6ed838
https://github.com/Icinga/icinga2/compare/v2.12.1...v2.12.2
https://github.com/Icinga/icinga2/security/advisories/GHSA-pcmr-2p2f-r7j6
icinga2-bin CVE-2021-32739 HIGH 2.13.1-1.buster
Expand...https://github.com/Icinga/icinga2/security/advisories/GHSA-98wp-jc6q-x5q5
https://icinga.com/blog/2021/07/02/releasing-icinga-2-12-5-2-11-10/
https://lists.debian.org/debian-lts-announce/2021/11/msg00010.html
icinga2-bin CVE-2021-32743 HIGH 2.13.1-1.buster
Expand...https://github.com/Icinga/icinga2/security/advisories/GHSA-wrpw-pmr8-qgj7
https://icinga.com/blog/2021/07/15/releasing-icinga-2-12-5-and-2-11-10/
https://lists.debian.org/debian-lts-announce/2021/11/msg00010.html
icinga2-bin CVE-2021-37698 HIGH 2.13.1-1.buster
Expand...https://github.com/Icinga/icinga2/releases/tag/v2.11.11
https://github.com/Icinga/icinga2/releases/tag/v2.12.6
https://github.com/Icinga/icinga2/releases/tag/v2.13.1
https://github.com/Icinga/icinga2/security/advisories/GHSA-cxfm-8j5v-5qr2
https://lists.debian.org/debian-lts-announce/2021/11/msg00010.html
icinga2-common CVE-2020-29663 CRITICAL 2.13.1-1.buster
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29663
https://github.com/Icinga/icinga2/commit/abbd7d5494369af8bbf8fc12f5dc1a0f05a1f817
https://github.com/Icinga/icinga2/commit/cae22a89da9e6a381904c3b207e5a3f93f6ed838
https://github.com/Icinga/icinga2/compare/v2.12.1...v2.12.2
https://github.com/Icinga/icinga2/security/advisories/GHSA-pcmr-2p2f-r7j6
icinga2-common CVE-2021-32739 HIGH 2.13.1-1.buster
Expand...https://github.com/Icinga/icinga2/security/advisories/GHSA-98wp-jc6q-x5q5
https://icinga.com/blog/2021/07/02/releasing-icinga-2-12-5-2-11-10/
https://lists.debian.org/debian-lts-announce/2021/11/msg00010.html
icinga2-common CVE-2021-32743 HIGH 2.13.1-1.buster
Expand...https://github.com/Icinga/icinga2/security/advisories/GHSA-wrpw-pmr8-qgj7
https://icinga.com/blog/2021/07/15/releasing-icinga-2-12-5-and-2-11-10/
https://lists.debian.org/debian-lts-announce/2021/11/msg00010.html
icinga2-common CVE-2021-37698 HIGH 2.13.1-1.buster
Expand...https://github.com/Icinga/icinga2/releases/tag/v2.11.11
https://github.com/Icinga/icinga2/releases/tag/v2.12.6
https://github.com/Icinga/icinga2/releases/tag/v2.13.1
https://github.com/Icinga/icinga2/security/advisories/GHSA-cxfm-8j5v-5qr2
https://lists.debian.org/debian-lts-announce/2021/11/msg00010.html
icinga2-doc CVE-2020-29663 CRITICAL 2.13.1-1.buster
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29663
https://github.com/Icinga/icinga2/commit/abbd7d5494369af8bbf8fc12f5dc1a0f05a1f817
https://github.com/Icinga/icinga2/commit/cae22a89da9e6a381904c3b207e5a3f93f6ed838
https://github.com/Icinga/icinga2/compare/v2.12.1...v2.12.2
https://github.com/Icinga/icinga2/security/advisories/GHSA-pcmr-2p2f-r7j6
icinga2-doc CVE-2021-32739 HIGH 2.13.1-1.buster
Expand...https://github.com/Icinga/icinga2/security/advisories/GHSA-98wp-jc6q-x5q5
https://icinga.com/blog/2021/07/02/releasing-icinga-2-12-5-2-11-10/
https://lists.debian.org/debian-lts-announce/2021/11/msg00010.html
icinga2-doc CVE-2021-32743 HIGH 2.13.1-1.buster
Expand...https://github.com/Icinga/icinga2/security/advisories/GHSA-wrpw-pmr8-qgj7
https://icinga.com/blog/2021/07/15/releasing-icinga-2-12-5-and-2-11-10/
https://lists.debian.org/debian-lts-announce/2021/11/msg00010.html
icinga2-doc CVE-2021-37698 HIGH 2.13.1-1.buster
Expand...https://github.com/Icinga/icinga2/releases/tag/v2.11.11
https://github.com/Icinga/icinga2/releases/tag/v2.12.6
https://github.com/Icinga/icinga2/releases/tag/v2.13.1
https://github.com/Icinga/icinga2/security/advisories/GHSA-cxfm-8j5v-5qr2
https://lists.debian.org/debian-lts-announce/2021/11/msg00010.html
icinga2-ido-mysql CVE-2020-29663 CRITICAL 2.13.1-1.buster
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29663
https://github.com/Icinga/icinga2/commit/abbd7d5494369af8bbf8fc12f5dc1a0f05a1f817
https://github.com/Icinga/icinga2/commit/cae22a89da9e6a381904c3b207e5a3f93f6ed838
https://github.com/Icinga/icinga2/compare/v2.12.1...v2.12.2
https://github.com/Icinga/icinga2/security/advisories/GHSA-pcmr-2p2f-r7j6
icinga2-ido-mysql CVE-2021-32739 HIGH 2.13.1-1.buster
Expand...https://github.com/Icinga/icinga2/security/advisories/GHSA-98wp-jc6q-x5q5
https://icinga.com/blog/2021/07/02/releasing-icinga-2-12-5-2-11-10/
https://lists.debian.org/debian-lts-announce/2021/11/msg00010.html
icinga2-ido-mysql CVE-2021-32743 HIGH 2.13.1-1.buster
Expand...https://github.com/Icinga/icinga2/security/advisories/GHSA-wrpw-pmr8-qgj7
https://icinga.com/blog/2021/07/15/releasing-icinga-2-12-5-and-2-11-10/
https://lists.debian.org/debian-lts-announce/2021/11/msg00010.html
icinga2-ido-mysql CVE-2021-37698 HIGH 2.13.1-1.buster
Expand...https://github.com/Icinga/icinga2/releases/tag/v2.11.11
https://github.com/Icinga/icinga2/releases/tag/v2.12.6
https://github.com/Icinga/icinga2/releases/tag/v2.13.1
https://github.com/Icinga/icinga2/security/advisories/GHSA-cxfm-8j5v-5qr2
https://lists.debian.org/debian-lts-announce/2021/11/msg00010.html
icingacli CVE-2021-32746 MEDIUM 2.9.4-1.buster
Expand...https://github.com/Icinga/icingaweb2/releases/tag/v2.7.5
https://github.com/Icinga/icingaweb2/releases/tag/v2.8.3
https://github.com/Icinga/icingaweb2/releases/tag/v2.9.0
https://github.com/Icinga/icingaweb2/security/advisories/GHSA-cmgc-h4cx-3v43
icingacli CVE-2021-32747 MEDIUM 2.9.4-1.buster
Expand...https://github.com/Icinga/icingaweb2/releases/tag/v2.7.5
https://github.com/Icinga/icingaweb2/releases/tag/v2.8.3
https://github.com/Icinga/icingaweb2/releases/tag/v2.9.0
https://github.com/Icinga/icingaweb2/security/advisories/GHSA-2xv9-886q-p7xx
icingaweb2 CVE-2021-32746 MEDIUM 2.9.4-1.buster
Expand...https://github.com/Icinga/icingaweb2/releases/tag/v2.7.5
https://github.com/Icinga/icingaweb2/releases/tag/v2.8.3
https://github.com/Icinga/icingaweb2/releases/tag/v2.9.0
https://github.com/Icinga/icingaweb2/security/advisories/GHSA-cmgc-h4cx-3v43
icingaweb2 CVE-2021-32747 MEDIUM 2.9.4-1.buster
Expand...https://github.com/Icinga/icingaweb2/releases/tag/v2.7.5
https://github.com/Icinga/icingaweb2/releases/tag/v2.8.3
https://github.com/Icinga/icingaweb2/releases/tag/v2.9.0
https://github.com/Icinga/icingaweb2/security/advisories/GHSA-2xv9-886q-p7xx
icingaweb2-common CVE-2021-32746 MEDIUM 2.9.4-1.buster
Expand...https://github.com/Icinga/icingaweb2/releases/tag/v2.7.5
https://github.com/Icinga/icingaweb2/releases/tag/v2.8.3
https://github.com/Icinga/icingaweb2/releases/tag/v2.9.0
https://github.com/Icinga/icingaweb2/security/advisories/GHSA-cmgc-h4cx-3v43
icingaweb2-common CVE-2021-32747 MEDIUM 2.9.4-1.buster
Expand...https://github.com/Icinga/icingaweb2/releases/tag/v2.7.5
https://github.com/Icinga/icingaweb2/releases/tag/v2.8.3
https://github.com/Icinga/icingaweb2/releases/tag/v2.9.0
https://github.com/Icinga/icingaweb2/security/advisories/GHSA-2xv9-886q-p7xx
icingaweb2-module-doc CVE-2021-32746 MEDIUM 2.9.4-1.buster
Expand...https://github.com/Icinga/icingaweb2/releases/tag/v2.7.5
https://github.com/Icinga/icingaweb2/releases/tag/v2.8.3
https://github.com/Icinga/icingaweb2/releases/tag/v2.9.0
https://github.com/Icinga/icingaweb2/security/advisories/GHSA-cmgc-h4cx-3v43
icingaweb2-module-doc CVE-2021-32747 MEDIUM 2.9.4-1.buster
Expand...https://github.com/Icinga/icingaweb2/releases/tag/v2.7.5
https://github.com/Icinga/icingaweb2/releases/tag/v2.8.3
https://github.com/Icinga/icingaweb2/releases/tag/v2.9.0
https://github.com/Icinga/icingaweb2/security/advisories/GHSA-2xv9-886q-p7xx
icingaweb2-module-monitoring CVE-2021-32746 MEDIUM 2.9.4-1.buster
Expand...https://github.com/Icinga/icingaweb2/releases/tag/v2.7.5
https://github.com/Icinga/icingaweb2/releases/tag/v2.8.3
https://github.com/Icinga/icingaweb2/releases/tag/v2.9.0
https://github.com/Icinga/icingaweb2/security/advisories/GHSA-cmgc-h4cx-3v43
icingaweb2-module-monitoring CVE-2021-32747 MEDIUM 2.9.4-1.buster
Expand...https://github.com/Icinga/icingaweb2/releases/tag/v2.7.5
https://github.com/Icinga/icingaweb2/releases/tag/v2.8.3
https://github.com/Icinga/icingaweb2/releases/tag/v2.9.0
https://github.com/Icinga/icingaweb2/security/advisories/GHSA-2xv9-886q-p7xx
imagemagick-6-common CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
imagemagick-6-common CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
imagemagick-6-common CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6-common CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6-common CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6-common CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
imagemagick-6-common CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
imagemagick-6-common CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
imagemagick-6-common CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6-common CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
imagemagick-6-common CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6-common CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
imagemagick-6-common CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
imagemagick-6-common CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
imagemagick-6-common CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
imagemagick-6-common CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
imagemagick-6-common CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
imagemagick-6-common CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
imagemagick-6-common CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
imagemagick-6-common CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
imagemagick-6-common CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
imagemagick-6-common CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
imagemagick-6-common CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
imagemagick-6-common CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
iproute2 CVE-2019-20795 MEDIUM 4.20.0-2+deb10u1
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1171452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20795
https://git.kernel.org/pub/scm/network/iproute2/iproute2.git/commit/?id=9bf2c538a0eb10d66e2365a655bf6c52f5ba3d10
https://security.gentoo.org/glsa/202008-06
https://ubuntu.com/security/notices/USN-4357-1
https://usn.ubuntu.com/4357-1/
libapache2-mod-php7.3 CVE-2017-7189 HIGH 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
libapache2-mod-php7.3 CVE-2017-7272 HIGH 7.3.31-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
libapache2-mod-php7.3 CVE-2021-21707 MEDIUM 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
libapparmor1 CVE-2016-1585 LOW 2.13.2-10
Expand...https://bugs.launchpad.net/apparmor/+bug/1597017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libapt-inst2.0 CVE-2011-3374 LOW 1.8.2.3
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libapt-pkg5.0 CVE-2011-3374 LOW 1.8.2.3
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libarchive13 CVE-2019-19221 MEDIUM 3.3.3-4+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19221
https://github.com/libarchive/libarchive/commit/22b1db9d46654afc6f0c28f90af8cdc84a199f41
https://github.com/libarchive/libarchive/issues/1276
https://linux.oracle.com/cve/CVE-2019-19221.html
https://linux.oracle.com/errata/ELSA-2020-4443.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RHFV25AVTASTWZRF3KTSL357AQ6TYHM4/
https://ubuntu.com/security/notices/USN-4293-1
https://usn.ubuntu.com/4293-1/
libarchive13 CVE-2021-23177 MEDIUM 3.3.3-4+deb10u1
Expand...
libarchive13 CVE-2021-31566 MEDIUM 3.3.3-4+deb10u1
Expand...
libarchive13 CVE-2021-36976 MEDIUM 3.3.3-4+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32375
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36976
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libarchive/OSV-2021-557.yaml
libavahi-client3 CVE-2021-3468 MEDIUM 0.7-4+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
libavahi-client3 CVE-2017-6519 LOW 0.7-4+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1426712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6519
https://github.com/lathiat/avahi/issues/203
https://github.com/lathiat/avahi/issues/203#issuecomment-449536790
https://linux.oracle.com/cve/CVE-2017-6519.html
https://linux.oracle.com/errata/ELSA-2020-1176.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-3876-1
https://ubuntu.com/security/notices/USN-3876-2
https://usn.ubuntu.com/3876-1/
https://usn.ubuntu.com/3876-2/
https://www.kb.cert.org/vuls/id/550620
https://www.secfu.net/advisories
libavahi-common-data CVE-2021-3468 MEDIUM 0.7-4+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
libavahi-common-data CVE-2017-6519 LOW 0.7-4+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1426712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6519
https://github.com/lathiat/avahi/issues/203
https://github.com/lathiat/avahi/issues/203#issuecomment-449536790
https://linux.oracle.com/cve/CVE-2017-6519.html
https://linux.oracle.com/errata/ELSA-2020-1176.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-3876-1
https://ubuntu.com/security/notices/USN-3876-2
https://usn.ubuntu.com/3876-1/
https://usn.ubuntu.com/3876-2/
https://www.kb.cert.org/vuls/id/550620
https://www.secfu.net/advisories
libavahi-common3 CVE-2021-3468 MEDIUM 0.7-4+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
libavahi-common3 CVE-2017-6519 LOW 0.7-4+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1426712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6519
https://github.com/lathiat/avahi/issues/203
https://github.com/lathiat/avahi/issues/203#issuecomment-449536790
https://linux.oracle.com/cve/CVE-2017-6519.html
https://linux.oracle.com/errata/ELSA-2020-1176.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-3876-1
https://ubuntu.com/security/notices/USN-3876-2
https://usn.ubuntu.com/3876-1/
https://usn.ubuntu.com/3876-2/
https://www.kb.cert.org/vuls/id/550620
https://www.secfu.net/advisories
libbinutils CVE-2017-13716 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
libbinutils CVE-2018-1000876 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-12697 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-12698 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-12699 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-12700 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-12934 LOW 2.31.1-16
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-17358 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-17359 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-17360 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-17794 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-17985 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18309 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18483 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18484 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18605 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18606 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18607 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18700 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18701 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-19931 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-19932 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-20002 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-20623 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-20651 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-20671 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-20673 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
libbinutils CVE-2018-20712 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
libbinutils CVE-2018-9138 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-9996 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
libbinutils CVE-2019-1010180 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
libbinutils CVE-2019-1010204 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
libbinutils CVE-2019-12972 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-14250 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-14444 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-17450 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-17451 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-9070 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-9071 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-9073 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-9074 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-9075 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-9077 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2020-16590 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
libbinutils CVE-2020-16591 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
libbinutils CVE-2020-16592 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
libbinutils CVE-2020-16593 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
libbinutils CVE-2020-16599 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
libbinutils CVE-2020-35448 LOW 2.31.1-16
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
libbinutils CVE-2020-35493 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
libbinutils CVE-2020-35494 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
libbinutils CVE-2020-35495 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
libbinutils CVE-2020-35496 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
libbinutils CVE-2020-35507 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
libbinutils CVE-2021-20197 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
libbinutils CVE-2021-20284 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
libbinutils CVE-2021-20294 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
libbinutils CVE-2021-3487 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
libbinutils CVE-2021-3530 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
libbinutils CVE-2021-3549 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
libbinutils CVE-2021-3648 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
libbinutils CVE-2021-37322 LOW 2.31.1-16
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
libbinutils CVE-2021-45078 LOW 2.31.1-16
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=28694
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
libblkid1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libc-bin CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc-bin CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc-bin CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc-bin CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc-bin CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-bin CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc-bin CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-bin CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-bin CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-bin CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-bin CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-bin CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-bin CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libc-l10n CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc-l10n CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc-l10n CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-l10n CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-l10n CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc-l10n CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc-l10n CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-l10n CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-l10n CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc-l10n CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-l10n CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-l10n CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-l10n CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-l10n CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-l10n CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-l10n CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-l10n CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-l10n CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-l10n CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libc6 CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc6 CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc6 CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc6 CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc6 CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6 CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc6 CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6 CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc6 CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc6 CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc6 CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc6 CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc6 CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libcups2 CVE-2020-10001 MEDIUM 2.2.10-6+deb10u4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001
https://linux.oracle.com/cve/CVE-2020-10001.html
https://linux.oracle.com/errata/ELSA-2021-4393.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html
https://support.apple.com/en-us/HT212011
libcups2 CVE-2014-8166 LOW 2.2.10-6+deb10u4
Expand...http://www.openwall.com/lists/oss-security/2015/03/24/15
http://www.openwall.com/lists/oss-security/2015/03/24/2
http://www.securityfocus.com/bid/73300
https://bugzilla.redhat.com/show_bug.cgi?id=1084577
libcupsimage2 CVE-2020-10001 MEDIUM 2.2.10-6+deb10u4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001
https://linux.oracle.com/cve/CVE-2020-10001.html
https://linux.oracle.com/errata/ELSA-2021-4393.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html
https://support.apple.com/en-us/HT212011
libcupsimage2 CVE-2014-8166 LOW 2.2.10-6+deb10u4
Expand...http://www.openwall.com/lists/oss-security/2015/03/24/15
http://www.openwall.com/lists/oss-security/2015/03/24/2
http://www.securityfocus.com/bid/73300
https://bugzilla.redhat.com/show_bug.cgi?id=1084577
libcurl4 CVE-2021-22946 HIGH 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22947 MEDIUM 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22898 LOW 7.64.0-4+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
libcurl4 CVE-2021-22922 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22923 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22924 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libdata-validate-ip-perl CVE-2021-29662 LOW 0.27-1
Expand...https://blog.urth.org/2021/03/29/security-issues-in-perl-ip-address-distros/
https://github.com/houseabsolute/Data-Validate-IP
https://github.com/houseabsolute/Data-Validate-IP/commit/3bba13c819d616514a75e089badd75002fd4f14e
https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-018.md
https://security.netapp.com/advisory/ntap-20210604-0002/
https://sick.codes/sick-2021-018/
libde265-0 CVE-2020-21598 HIGH 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/237
libde265-0 CVE-2020-21594 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/233
libde265-0 CVE-2020-21595 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/239
libde265-0 CVE-2020-21596 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/236
libde265-0 CVE-2020-21597 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/238
libde265-0 CVE-2020-21599 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/235
libde265-0 CVE-2020-21600 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/243
libde265-0 CVE-2020-21601 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/241
libde265-0 CVE-2020-21602 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/242
libde265-0 CVE-2020-21603 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/240
libde265-0 CVE-2020-21604 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/231
libde265-0 CVE-2020-21605 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/234
libde265-0 CVE-2020-21606 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/232
libexpat1 CVE-2013-0340 LOW 2.2.6-2+deb10u1
Expand...http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
libfdisk1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libgcc1 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libgcc1 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libgcrypt20 CVE-2021-33560 HIGH 1.8.4-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
libgcrypt20 CVE-2019-13627 MEDIUM 1.8.4-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
libgcrypt20 CVE-2018-6829 LOW 1.8.4-5+deb10u1
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
libgd3 CVE-2017-6363 HIGH 2.2.5-5.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6363
https://github.com/libgd/libgd/commit/0be86e1926939a98afbd2f3a23c673dfc4df2a7c
https://github.com/libgd/libgd/commit/2dbd8f6e66b73ed43d9b81a45350922b80f75397
https://github.com/libgd/libgd/issues/383
https://ubuntu.com/security/notices/USN-5068-1
libgd3 CVE-2021-40145 HIGH 2.2.5-5.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40145
https://github.com/libgd/libgd/commit/c5fd25ce0e48fd5618a972ca9f5e28d6d62006af
https://github.com/libgd/libgd/issues/700
https://github.com/libgd/libgd/pull/713
https://ubuntu.com/security/notices/USN-5068-1
libgd3 CVE-2021-38115 MEDIUM 2.2.5-5.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38115
https://github.com/libgd/libgd/commit/8b111b2b4a4842179be66db68d84dda91a246032
https://github.com/libgd/libgd/issues/697
https://github.com/libgd/libgd/pull/711/commits/8b111b2b4a4842179be66db68d84dda91a246032
https://ubuntu.com/security/notices/USN-5068-1
libgd3 CVE-2021-40812 MEDIUM 2.2.5-5.2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40812
https://github.com/libgd/libgd/commit/6f5136821be86e7068fcdf651ae9420b5d42e9a9
https://github.com/libgd/libgd/issues/750#issuecomment-914872385
https://github.com/libgd/libgd/issues/757
libgd3 CVE-2018-14553 LOW 2.2.5-5.2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00020.html
https://bugzilla.redhat.com/show_bug.cgi?id=1599032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14553
https://github.com/libgd/libgd/commit/a93eac0e843148dc2d631c3ba80af17e9c8c860f
https://github.com/libgd/libgd/pull/580
https://linux.oracle.com/cve/CVE-2018-14553.html
https://linux.oracle.com/errata/ELSA-2020-4659.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00014.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/
https://ubuntu.com/security/notices/USN-4316-1
https://ubuntu.com/security/notices/USN-4316-2
https://usn.ubuntu.com/4316-1/
https://usn.ubuntu.com/4316-2/
libglib2.0-0 CVE-2012-0039 LOW 2.58.3-2+deb10u3
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
libglib2.0-0 CVE-2020-35457 LOW 2.58.3-2+deb10u3
Expand...https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d
https://gitlab.gnome.org/GNOME/glib/-/issues/2197
https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3
libglib2.0-data CVE-2012-0039 LOW 2.58.3-2+deb10u3
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
libglib2.0-data CVE-2020-35457 LOW 2.58.3-2+deb10u3
Expand...https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d
https://gitlab.gnome.org/GNOME/glib/-/issues/2197
https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3
libgmp10 CVE-2021-43618 HIGH 2:6.1.2+dfsg-4
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
libgnutls-dane0 CVE-2011-3389 LOW 3.6.7-4+deb10u7
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
libgnutls30 CVE-2011-3389 LOW 3.6.7-4+deb10u7
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
libgomp1 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libgomp1 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libgssapi-krb5-2 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libgssapi-krb5-2 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libheif1 CVE-2020-19498 HIGH 1.3.2-2~deb10u1
Expand...https://github.com/strukturag/libheif/commit/2710c930918609caaf0a664e9c7bc3dce05d5b58
https://github.com/strukturag/libheif/issues/139
libheif1 CVE-2020-19499 HIGH 1.3.2-2~deb10u1
Expand...https://github.com/strukturag/libheif/commit/f7399b62d7fbc596f1b2871578c1d2053bedf1dd
https://github.com/strukturag/libheif/issues/138
libheif1 CVE-2020-23109 HIGH 1.3.2-2~deb10u1
Expand...https://github.com/strukturag/libheif/issues/207
libicu63 CVE-2020-21913 MEDIUM 63.1-6+deb10u1 63.1-6+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913
https://github.com/unicode-org/icu/pull/886
https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html
https://ubuntu.com/security/notices/USN-5133-1
https://unicode-org.atlassian.net/browse/ICU-20850
https://www.debian.org/security/2021/dsa-5014
libidn2-0 CVE-2019-12290 HIGH 2.0.5-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
libjansson4 CVE-2020-36325 LOW 2.12-1
Expand...https://github.com/akheron/jansson/issues/548
libjbig0 CVE-2017-9937 LOW 2.1-3.1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libjbig2dec0 CVE-2020-12268 CRITICAL 0.16-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00034.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=20332
https://github.com/ArtifexSoftware/jbig2dec/commit/0726320a4b55078e9d8deb590e477d598b3da66e
https://github.com/ArtifexSoftware/jbig2dec/compare/0.17...0.18
https://linux.oracle.com/cve/CVE-2020-12268.html
https://linux.oracle.com/errata/ELSA-2020-2897.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00023.html
libjpeg62-turbo CVE-2017-15232 LOW 1:1.5.2-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15232
https://github.com/libjpeg-turbo/libjpeg-turbo/pull/182
https://github.com/mozilla/mozjpeg/issues/268
https://ubuntu.com/security/notices/USN-3706-1
https://usn.ubuntu.com/3706-1/
libjpeg62-turbo CVE-2018-11813 LOW 1:1.5.2-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
libjpeg62-turbo CVE-2020-17541 LOW 1:1.5.2-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
libjs-jquery CVE-2007-2379 LOW 3.3.1~dfsg-3+deb10u1
Expand...http://osvdb.org/43320
http://www.fortifysoftware.com/servlet/downloads/public/JavaScript_Hijacking.pdf
https://security.netapp.com/advisory/ntap-20190416-0007/
libjs-jquery CVE-2018-18405 LOW 3.3.1~dfsg-3+deb10u1
Expand...https://gist.github.com/CyberSecurityUP/26c5b032897630fe8407da4a8ef216d4
https://gitter.im/jquery/jquery?at=5ea844a05cd4fe50a3d7ddc9
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/
https://twitter.com/DanielRufde/status/1255185961866145792
libk5crypto3 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libk5crypto3 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5-3 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5-3 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5support0 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5support0 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libldap-2.4-2 CVE-2015-3276 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
libldap-2.4-2 CVE-2017-14159 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://www.openldap.org/its/index.cgi?findid=8703
libldap-2.4-2 CVE-2017-17740 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-2.4-2 CVE-2020-15719 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-common CVE-2015-3276 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
libldap-common CVE-2017-14159 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://www.openldap.org/its/index.cgi?findid=8703
libldap-common CVE-2017-17740 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-common CVE-2020-15719 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
liblua5.2-0 CVE-2021-43519 MEDIUM 5.2.4-1.1
Expand...http://lua-users.org/lists/lua-l/2021-10/msg00123.html
http://lua-users.org/lists/lua-l/2021-11/msg00015.html
liblz4-1 CVE-2019-17543 LOW 1.8.3-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libmagickcore-6.q16-6 CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
libmagickcore-6.q16-6 CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
libmagickcore-6.q16-6 CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6 CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6 CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6 CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
libmagickcore-6.q16-6 CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
libmagickcore-6.q16-6 CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickcore-6.q16-6 CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6 CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickcore-6.q16-6 CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6 CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
libmagickcore-6.q16-6 CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
libmagickcore-6.q16-6 CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
libmagickcore-6.q16-6 CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
libmagickcore-6.q16-6 CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
libmagickcore-6.q16-6 CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
libmagickcore-6.q16-6 CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
libmagickcore-6.q16-6 CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
libmagickcore-6.q16-6 CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickcore-6.q16-6 CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickcore-6.q16-6 CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
libmagickcore-6.q16-6 CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
libmagickcore-6.q16-6 CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
libmagickwand-6.q16-6 CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
libmagickwand-6.q16-6 CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
libmagickwand-6.q16-6 CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6.q16-6 CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6.q16-6 CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6.q16-6 CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
libmagickwand-6.q16-6 CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
libmagickwand-6.q16-6 CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickwand-6.q16-6 CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6.q16-6 CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickwand-6.q16-6 CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6.q16-6 CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
libmagickwand-6.q16-6 CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
libmagickwand-6.q16-6 CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
libmagickwand-6.q16-6 CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
libmagickwand-6.q16-6 CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
libmagickwand-6.q16-6 CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
libmagickwand-6.q16-6 CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
libmagickwand-6.q16-6 CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
libmagickwand-6.q16-6 CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickwand-6.q16-6 CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickwand-6.q16-6 CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
libmagickwand-6.q16-6 CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
libmagickwand-6.q16-6 CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
libmariadb3 CVE-2021-35604 MEDIUM 1:10.3.31-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://ubuntu.com/security/notices/USN-5170-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libmount1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libncurses6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libncursesw6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libnet-netmask-perl CVE-2021-29424 HIGH 1.9104-1
Expand...https://blog.urth.org/2021/03/29/security-issues-in-perl-ip-address-distros/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29424
https://github.com/jmaslak/Net-Netmask/commit/30d82695e32bc3b1615c7cd08d34528252363436
https://github.com/jmaslak/Net-Netmask/commit/6b60b4eb3e98ee7548c13ecb7cb02c626f948a40
https://github.com/jmaslak/Net-Netmask/commit/9023b403682f1eaadadf6cb71ba0117a1fa4f163
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CBJVLXJSWN6DKSF5ADUEERI6M23R3GGP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JF4CYIZELC3NISB3RMV4OCI4GYBC557B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7JIPQAY5OZ5D3DA7INQILU7SGHTHMWB/
https://metacpan.org/changes/distribution/Net-Netmask#L11-22
https://security.netapp.com/advisory/ntap-20210604-0007/
libnghttp2-14 CVE-2020-11080 HIGH 1.36.0-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libopenjp2-7 CVE-2021-3575 HIGH 2.3.0-2+deb10u2
Expand...https://linux.oracle.com/cve/CVE-2021-3575.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
libopenjp2-7 CVE-2019-12973 MEDIUM 2.3.0-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html
http://www.securityfocus.com/bid/108900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12973
https://github.com/uclouvain/openjpeg/commit/8ee335227bbcaf1614124046aa25e53d67b11ec3
https://github.com/uclouvain/openjpeg/pull/1185/commits/cbe7384016083eac16078b359acd7a842253d503
https://linux.oracle.com/cve/CVE-2019-12973.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html
https://security.gentoo.org/glsa/202101-29
https://www.oracle.com/security-alerts/cpujul2020.html
libopenjp2-7 CVE-2021-29338 MEDIUM 2.3.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338
https://github.com/uclouvain/openjpeg/issues/1338
https://github.com/uclouvain/openjpeg/pull/1346
https://linux.oracle.com/cve/CVE-2021-29338.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
libopenjp2-7 CVE-2016-10505 LOW 2.3.0-2+deb10u2
Expand...https://github.com/uclouvain/openjpeg/issues/776
https://github.com/uclouvain/openjpeg/issues/784
https://github.com/uclouvain/openjpeg/issues/785
https://github.com/uclouvain/openjpeg/issues/792
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-10506 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/100573
https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b
https://github.com/uclouvain/openjpeg/issues/731
https://github.com/uclouvain/openjpeg/issues/732
https://github.com/uclouvain/openjpeg/issues/777
https://github.com/uclouvain/openjpeg/issues/778
https://github.com/uclouvain/openjpeg/issues/779
https://github.com/uclouvain/openjpeg/issues/780
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9113 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/93980
https://github.com/uclouvain/openjpeg/issues/856
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9114 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/93979
https://github.com/uclouvain/openjpeg/issues/857
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9115 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/93977
https://github.com/uclouvain/openjpeg/issues/858
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9116 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/93975
https://github.com/uclouvain/openjpeg/issues/859
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9117 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/93783
https://github.com/uclouvain/openjpeg/issues/860
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9580 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/871
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9581 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/872
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2017-17479 LOW 2.3.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479
https://github.com/uclouvain/openjpeg/issues/1044
libopenjp2-7 CVE-2018-16375 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/105266
https://github.com/uclouvain/openjpeg/issues/1126
libopenjp2-7 CVE-2018-16376 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/105262
https://github.com/uclouvain/openjpeg/issues/1127
libopenjp2-7 CVE-2018-20845 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/108921
https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf
https://linux.oracle.com/cve/CVE-2018-20845.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
libopenjp2-7 CVE-2018-20846 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/108921
https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc
libopenjp2-7 CVE-2018-5727 LOW 2.3.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5727
https://github.com/uclouvain/openjpeg/issues/1053
https://linux.oracle.com/cve/CVE-2018-5727.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://ubuntu.com/security/notices/USN-4686-1
libopenjp2-7 CVE-2018-7648 LOW 2.3.0-2+deb10u2
Expand...https://github.com/uclouvain/openjpeg/commit/cc3824767bde397fedb8a1ae4786a222ba860c8d
https://github.com/uclouvain/openjpeg/issues/1088
libopenjp2-7 CVE-2019-6988 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/106785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
libpcre2-8-0 CVE-2019-20454 HIGH 10.32-5
Expand...https://bugs.exim.org/show_bug.cgi?id=2421
https://bugs.php.net/bug.php?id=78338
https://bugzilla.redhat.com/show_bug.cgi?id=1735494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20454
https://linux.oracle.com/cve/CVE-2019-20454.html
https://linux.oracle.com/errata/ELSA-2020-4539.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQRAHYHLRNMBTPR3KXVM27NSZP3KTOPI/
https://security.gentoo.org/glsa/202006-16
https://vcs.pcre.org/pcre2?view=revision&revision=1092
libpcre3 CVE-2020-14155 MEDIUM 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpcre3 CVE-2017-11164 LOW 2:8.39-12
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre3 CVE-2017-16231 LOW 2:8.39-12
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
libpcre3 CVE-2017-7245 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2017-7246 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2019-20838 LOW 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libperl5.28 CVE-2020-16156 HIGH 5.28.1-6+deb10u1
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
libperl5.28 CVE-2011-4116 LOW 5.28.1-6+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
libpng16-16 CVE-2018-14048 LOW 1.6.36-6
Expand...http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048
https://github.com/fouzhe/security/tree/master/libpng
https://github.com/glennrp/libpng/issues/238
https://seclists.org/bugtraq/2019/Apr/30
https://security.gentoo.org/glsa/201908-02
libpng16-16 CVE-2018-14550 LOW 1.6.36-6
Expand...https://github.com/advisories/GHSA-qwwr-qc2p-6283
https://github.com/fouzhe/security/tree/master/libpng#stack-buffer-overflow-in-png2pnm-in-function-get_token
https://github.com/glennrp/libpng/issues/246
https://nvd.nist.gov/vuln/detail/CVE-2018-14550
https://security.gentoo.org/glsa/201908-02
https://snyk.io/vuln/SNYK-UPSTREAM-LIBPNG-1043612
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpng16-16 CVE-2019-6129 LOW 1.6.36-6
Expand...https://github.com/glennrp/libpng/issues/269
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
libpq5 CVE-2019-9193 LOW 11.14-0+deb10u1
Expand...http://packetstormsecurity.com/files/152757/PostgreSQL-COPY-FROM-PROGRAM-Command-Execution.html
https://blog.hagander.net/when-a-vulnerability-is-not-a-vulnerability-244/
https://medium.com/greenwolf-security/authenticated-arbitrary-command-execution-on-postgresql-9-3-latest-cd18945914d5
https://paquier.xyz/postgresql-2/postgres-9-3-feature-highlight-copy-tofrom-program/
https://security.netapp.com/advisory/ntap-20190502-0003/
https://www.postgresql.org/about/news/1935/
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/authenticated-arbitrary-command-execution-on-postgresql-9-3/
libpython-stdlib CVE-2008-4108 LOW 2.7.16-1
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899
http://marc.info/?l=oss-security&m=122148330903513&w=2
http://marc.info/?l=oss-security&m=122152861617434&w=2
http://securityreason.com/securityalert/4274
http://www.securityfocus.com/bid/31184
http://www.securitytracker.com/id?1020904
http://www.vupen.com/english/advisories/2008/2659
https://bugzilla.redhat.com/show_bug.cgi?id=462326
https://exchange.xforce.ibmcloud.com/vulnerabilities/45161
libpython2-stdlib CVE-2008-4108 LOW 2.7.16-1
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899
http://marc.info/?l=oss-security&m=122148330903513&w=2
http://marc.info/?l=oss-security&m=122152861617434&w=2
http://securityreason.com/securityalert/4274
http://www.securityfocus.com/bid/31184
http://www.securitytracker.com/id?1020904
http://www.vupen.com/english/advisories/2008/2659
https://bugzilla.redhat.com/show_bug.cgi?id=462326
https://exchange.xforce.ibmcloud.com/vulnerabilities/45161
libpython2.7 CVE-2021-3177 CRITICAL 2.7.16-2+deb10u1
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython2.7 CVE-2021-23336 MEDIUM 2.7.16-2+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython2.7 CVE-2013-7040 LOW 2.7.16-2+deb10u1
Expand...http://bugs.python.org/issue14621
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://www.openwall.com/lists/oss-security/2013/12/09/13
http://www.openwall.com/lists/oss-security/2013/12/09/3
http://www.securityfocus.com/bid/64194
https://support.apple.com/kb/HT205031
libpython2.7 CVE-2017-17522 LOW 2.7.16-2+deb10u1
Expand...http://www.securityfocus.com/bid/102207
https://bugs.python.org/issue32367
https://security-tracker.debian.org/tracker/CVE-2017-17522
libpython2.7 CVE-2019-18348 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython2.7 CVE-2019-20907 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython2.7 CVE-2019-9674 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython2.7 CVE-2020-8492 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
libpython2.7-minimal CVE-2021-3177 CRITICAL 2.7.16-2+deb10u1
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython2.7-minimal CVE-2021-23336 MEDIUM 2.7.16-2+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython2.7-minimal CVE-2013-7040 LOW 2.7.16-2+deb10u1
Expand...http://bugs.python.org/issue14621
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://www.openwall.com/lists/oss-security/2013/12/09/13
http://www.openwall.com/lists/oss-security/2013/12/09/3
http://www.securityfocus.com/bid/64194
https://support.apple.com/kb/HT205031
libpython2.7-minimal CVE-2017-17522 LOW 2.7.16-2+deb10u1
Expand...http://www.securityfocus.com/bid/102207
https://bugs.python.org/issue32367
https://security-tracker.debian.org/tracker/CVE-2017-17522
libpython2.7-minimal CVE-2019-18348 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython2.7-minimal CVE-2019-20907 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython2.7-minimal CVE-2019-9674 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython2.7-minimal CVE-2020-8492 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
libpython2.7-stdlib CVE-2021-3177 CRITICAL 2.7.16-2+deb10u1
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython2.7-stdlib CVE-2021-23336 MEDIUM 2.7.16-2+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython2.7-stdlib CVE-2013-7040 LOW 2.7.16-2+deb10u1
Expand...http://bugs.python.org/issue14621
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://www.openwall.com/lists/oss-security/2013/12/09/13
http://www.openwall.com/lists/oss-security/2013/12/09/3
http://www.securityfocus.com/bid/64194
https://support.apple.com/kb/HT205031
libpython2.7-stdlib CVE-2017-17522 LOW 2.7.16-2+deb10u1
Expand...http://www.securityfocus.com/bid/102207
https://bugs.python.org/issue32367
https://security-tracker.debian.org/tracker/CVE-2017-17522
libpython2.7-stdlib CVE-2019-18348 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython2.7-stdlib CVE-2019-20907 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython2.7-stdlib CVE-2019-9674 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython2.7-stdlib CVE-2020-8492 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
libpython3.7-minimal CVE-2021-23336 MEDIUM 3.7.3-2+deb10u3
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-minimal CVE-2021-3426 MEDIUM 3.7.3-2+deb10u3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-minimal CVE-2021-3733 MEDIUM 3.7.3-2+deb10u3
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
libpython3.7-minimal CVE-2021-3737 MEDIUM 3.7.3-2+deb10u3
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
libpython3.7-minimal CVE-2017-17522 LOW 3.7.3-2+deb10u3
Expand...http://www.securityfocus.com/bid/102207
https://bugs.python.org/issue32367
https://security-tracker.debian.org/tracker/CVE-2017-17522
libpython3.7-minimal CVE-2019-18348 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython3.7-minimal CVE-2019-9674 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython3.7-minimal CVE-2020-27619 LOW 3.7.3-2+deb10u3
Expand...https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
libpython3.7-stdlib CVE-2021-23336 MEDIUM 3.7.3-2+deb10u3
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-stdlib CVE-2021-3426 MEDIUM 3.7.3-2+deb10u3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-stdlib CVE-2021-3733 MEDIUM 3.7.3-2+deb10u3
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
libpython3.7-stdlib CVE-2021-3737 MEDIUM 3.7.3-2+deb10u3
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
libpython3.7-stdlib CVE-2017-17522 LOW 3.7.3-2+deb10u3
Expand...http://www.securityfocus.com/bid/102207
https://bugs.python.org/issue32367
https://security-tracker.debian.org/tracker/CVE-2017-17522
libpython3.7-stdlib CVE-2019-18348 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython3.7-stdlib CVE-2019-9674 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython3.7-stdlib CVE-2020-27619 LOW 3.7.3-2+deb10u3
Expand...https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
libruby2.5 CVE-2021-28965 HIGH 2.5.5-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28965
https://github.com/advisories/GHSA-8cr8-4vfw-mr7h
https://github.com/ruby/rexml/commit/2fe62e29094d95921d7e19abbd2e26b23d78dc5b
https://github.com/ruby/rexml/commit/3c137eb119550874b2b3e27d12b733ca67033377
https://github.com/ruby/rexml/commit/6a250d2cd1194c2be72becbdd9c3e770aa16e752
https://github.com/ruby/rexml/commit/9b311e59ae05749e082eb6bbefa1cb620d1a786e
https://github.com/ruby/rexml/commit/a659c63e37414506dfb0d4655e031bb7a2e73fc8
https://github.com/ruby/rexml/commit/f7bab8937513b1403cea5aff874cbf32fd5e8551
https://github.com/ruby/rexml/commit/f9d88e4948b4a43294c25dc0edb16815bd9d8618
https://hackerone.com/reports/1104077
https://linux.oracle.com/cve/CVE-2021-28965.html
https://linux.oracle.com/errata/ELSA-2021-2588.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTVFTLFVCSUE5CXHINJEUCKSHU4SWDMT/
https://nvd.nist.gov/vuln/detail/CVE-2021-28965
https://rubygems.org/gems/rexml
https://security.netapp.com/advisory/ntap-20210528-0003/
https://ubuntu.com/security/notices/USN-4922-1
https://ubuntu.com/security/notices/USN-4922-2
https://www.ruby-lang.org/en/news/2021/04/05/xml-round-trip-vulnerability-in-rexml-cve-2021-28965/
libruby2.5 CVE-2021-31799 HIGH 2.5.5-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31799
https://github.com/advisories/GHSA-ggxm-pgc9-g7fp
https://github.com/ruby/rdoc/commit/a7f5d6ab88632b3b482fe10611382ff73d14eed7
https://github.com/ruby/ruby/commit/483f303d02e768b69e476e0b9be4ab2f26389522 (2.7)
https://github.com/ruby/ruby/commit/b1c73f239fe9af97de837331849f55d67c27561e (master)
https://linux.oracle.com/cve/CVE-2021-31799.html
https://linux.oracle.com/errata/ELSA-2021-3020.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00009.html
https://nvd.nist.gov/vuln/detail/CVE-2021-31799
https://security-tracker.debian.org/tracker/CVE-2021-31799
https://security.netapp.com/advisory/ntap-20210902-0004/
https://ubuntu.com/security/notices/USN-5020-1
https://www.ruby-lang.org/en/news/2021/05/02/os-command-injection-in-rdoc/
libruby2.5 CVE-2021-32066 HIGH 2.5.5-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32066
https://github.com/ruby/ruby/commit/a21a3b7d23704a01d34bd79d09dc37897e00922a
https://github.com/ruby/ruby/commit/a21a3b7d23704a01d34bd79d09dc37897e00922a (2.7)
https://hackerone.com/reports/1178562
https://linux.oracle.com/cve/CVE-2021-32066.html
https://linux.oracle.com/errata/ELSA-2021-3020.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00009.html
https://security.netapp.com/advisory/ntap-20210902-0004/
https://ubuntu.com/security/notices/USN-5020-1
https://www.ruby-lang.org/en/news/2021/07/07/starttls-stripping-in-net-imap/
libruby2.5 CVE-2021-41817 HIGH 2.5.5-3+deb10u3
Expand...https://github.com/advisories/GHSA-qg54-694p-wgpp
https://nvd.nist.gov/vuln/detail/CVE-2021-41817
https://www.ruby-lang.org/en/news/2021/11/15/date-parsing-method-regexp-dos-cve-2021-41817/
libruby2.5 CVE-2021-41819 HIGH 2.5.5-3+deb10u3
Expand...https://www.ruby-lang.org/en/news/2021/11/24/cookie-prefix-spoofing-in-cgi-cookie-parse-cve-2021-41819/
libruby2.5 CVE-2021-31810 MEDIUM 2.5.5-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31810
https://github.com/ruby/ruby/commit/3ca1399150ed4eacfd2fe1ee251b966f8d1ee469 (2.7)
https://hackerone.com/reports/1145454
https://linux.oracle.com/cve/CVE-2021-31810.html
https://linux.oracle.com/errata/ELSA-2021-3020.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MWXHK5UUHVSHF7HTHMX6JY3WXDVNIHSL/
https://security.netapp.com/advisory/ntap-20210917-0001/
https://ubuntu.com/security/notices/USN-5020-1
https://www.ruby-lang.org/en/news/2021/07/07/trusting-pasv-responses-in-net-ftp/
libseccomp2 CVE-2019-9893 LOW 2.3.3-4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
libsepol1 CVE-2021-36084 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36085 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36086 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36087 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
libsmartcols1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libsmbclient CVE-2020-1472 CRITICAL 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html
http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html
http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html
http://www.openwall.com/lists/oss-security/2020/09/17/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472
https://kb.cert.org/vuls/id/490028#Samba
https://linux.oracle.com/cve/CVE-2020-1472.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4510-1
https://ubuntu.com/security/notices/USN-4510-2
https://usn.ubuntu.com/4510-1/
https://usn.ubuntu.com/4510-2/
https://usn.ubuntu.com/4559-1/
https://www.kb.cert.org/vuls/id/490028
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.samba.org/samba/security/CVE-2020-1472.html
https://www.secura.com/pathtoimg.php?id=2055
https://www.synology.com/security/advisory/Synology_SA_20_21
libsmbclient CVE-2020-10704 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4341-1
https://ubuntu.com/security/notices/USN-4341-2
https://www.samba.org/samba/security/CVE-2020-10704.html
libsmbclient CVE-2020-10745 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849491;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.samba.org/samba/security/CVE-2020-10745.html
libsmbclient CVE-2020-14303 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1851298;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14303
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://security.netapp.com/advisory/ntap-20200709-0003/
https://ubuntu.com/security/notices/USN-4454-1
https://ubuntu.com/security/notices/USN-4454-2
https://usn.ubuntu.com/4454-1/
https://usn.ubuntu.com/4454-2/
https://www.samba.org/samba/security/CVE-2020-14303.html
libsmbclient CVE-2020-25717 HIGH 2:4.9.5+dfsg-5+deb10u1 2:4.9.5+dfsg-5+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717
https://linux.oracle.com/cve/CVE-2020-25717.html
https://linux.oracle.com/errata/ELSA-2021-5192.html
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25717.html
libsmbclient CVE-2020-25718 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25718
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25718.html
libsmbclient CVE-2020-25719 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25719
https://linux.oracle.com/cve/CVE-2020-25719.html
https://linux.oracle.com/errata/ELSA-2021-5195.html
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25719.html
libsmbclient CVE-2020-25721 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25721
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25721.html
libsmbclient CVE-2020-25722 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25722.html
libsmbclient CVE-2021-3738 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3738
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2021-3738.html
libsmbclient CVE-2016-2124 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124
https://linux.oracle.com/cve/CVE-2016-2124.html
https://linux.oracle.com/errata/ELSA-2021-5192.html
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2016-2124.html
libsmbclient CVE-2019-10218 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10218
https://linux.oracle.com/cve/CVE-2019-10218.html
https://linux.oracle.com/errata/ELSA-2020-1878.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://ubuntu.com/security/notices/USN-4167-2
https://www.samba.org/samba/security/CVE-2019-10218.html
https://www.synology.com/security/advisory/Synology_SA_19_35
libsmbclient CVE-2019-14833 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14833
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14833
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://www.samba.org/samba/security/CVE-2019-14833.html
https://www.synology.com/security/advisory/Synology_SA_19_35
libsmbclient CVE-2019-14847 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14847
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://ubuntu.com/security/notices/USN-4167-2
https://www.samba.org/samba/security/CVE-2019-14847.html
https://www.synology.com/security/advisory/Synology_SA_19_35
libsmbclient CVE-2019-14861 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14861
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNKA4YIPV7AZR7KK3GW6L3HKGHSGJZFE/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20191210-0002/
https://ubuntu.com/security/notices/USN-4217-1
https://ubuntu.com/security/notices/USN-4217-2
https://usn.ubuntu.com/4217-1/
https://usn.ubuntu.com/4217-2/
https://www.samba.org/samba/security/CVE-2019-14861.html
https://www.synology.com/security/advisory/Synology_SA_19_40
libsmbclient CVE-2019-14870 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14870
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNKA4YIPV7AZR7KK3GW6L3HKGHSGJZFE/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20191210-0002/
https://ubuntu.com/security/notices/USN-4217-1
https://ubuntu.com/security/notices/USN-4217-2
https://usn.ubuntu.com/4217-1/
https://usn.ubuntu.com/4217-2/
https://www.samba.org/samba/security/CVE-2019-14870.html
https://www.synology.com/security/advisory/Synology_SA_19_40
libsmbclient CVE-2019-14902 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14902.html
https://www.synology.com/security/advisory/Synology_SA_20_01
libsmbclient CVE-2019-14907 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907
https://linux.oracle.com/cve/CVE-2019-14907.html
https://linux.oracle.com/errata/ELSA-2020-3981.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14907.html
https://www.synology.com/security/advisory/Synology_SA_20_01
libsmbclient CVE-2019-19344 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19344
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-19344.html
https://www.synology.com/security/advisory/Synology_SA_20_01
libsmbclient CVE-2020-10730 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849489;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730
https://linux.oracle.com/cve/CVE-2020-10730.html
https://linux.oracle.com/errata/ELSA-2020-4568.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2020-10730.html
libsmbclient CVE-2020-10760 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849509;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10760
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://usn.ubuntu.com/4409-1/
https://www.samba.org/samba/security/CVE-2020-10760.html
libsmbclient CVE-2020-14318 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318
https://linux.oracle.com/cve/CVE-2020-14318.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14318.html
libsmbclient CVE-2020-14323 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html
https://bugzilla.redhat.com/show_bug.cgi?id=1891685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323
https://linux.oracle.com/cve/CVE-2020-14323.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/
https://security.gentoo.org/glsa/202012-24
https://security.netapp.com/advisory/ntap-20201103-0001/
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14323.html
libsmbclient CVE-2020-14383 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892636
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14383.html
libsmbclient CVE-2021-20254 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1949442
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254
https://linux.oracle.com/cve/CVE-2021-20254.html
https://linux.oracle.com/errata/ELSA-2021-4058.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210430-0001/
https://ubuntu.com/security/notices/USN-4930-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2021-20254.html
libsmbclient CVE-2021-3671 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libsmbclient CVE-2020-27840 LOW 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1941400
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27840
https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210326-0007/
https://ubuntu.com/security/notices/USN-4888-1
https://ubuntu.com/security/notices/USN-4888-2
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2020-27840.html
libsmbclient CVE-2021-20277 LOW 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1941402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20277
https://linux.oracle.com/cve/CVE-2021-20277.html
https://linux.oracle.com/errata/ELSA-2021-1197.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210326-0007/
https://ubuntu.com/security/notices/USN-4888-1
https://ubuntu.com/security/notices/USN-4888-2
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2021-20277.html
libsqlite3-0 CVE-2019-19603 HIGH 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
libsqlite3-0 CVE-2019-19645 MEDIUM 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-19924 MEDIUM 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2020-13631 MEDIUM 3.27.2-3+deb10u1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libsqlite3-0 CVE-2019-19244 LOW 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2020-11656 LOW 3.27.2-3+deb10u1
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
libsqlite3-0 CVE-2021-36690 LOW 3.27.2-3+deb10u1
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
libssh2-1 CVE-2019-13115 HIGH 1.8.0-2.1
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
libssh2-1 CVE-2019-17498 LOW 1.8.0-2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
libssl1.1 CVE-2007-6755 LOW 1.1.1d-0+deb10u7
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
libssl1.1 CVE-2010-0928 LOW 1.1.1d-0+deb10u7
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
libstdc++6 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libstdc++6 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libsystemd0 CVE-2019-3843 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2019-3844 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2013-4392 LOW 241-7~deb10u8
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libsystemd0 CVE-2019-20386 LOW 241-7~deb10u8
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2020-13529 LOW 241-7~deb10u8
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libsystemd0 CVE-2020-13776 LOW 241-7~deb10u8
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
libtasn1-6 CVE-2018-1000654 LOW 4.13-3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtiff5 CVE-2014-8130 LOW 4.1.0+git191117-2~deb10u3
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2483
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://openwall.com/lists/oss-security/2015/01/24/15
http://rhn.redhat.com/errata/RHSA-2016-1546.html
http://rhn.redhat.com/errata/RHSA-2016-1547.html
http://support.apple.com/kb/HT204941
http://support.apple.com/kb/HT204942
http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt
http://www.securityfocus.com/bid/72353
http://www.securitytracker.com/id/1032760
https://bugzilla.redhat.com/show_bug.cgi?id=1185817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130
https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543
https://linux.oracle.com/cve/CVE-2014-8130.html
https://linux.oracle.com/errata/ELSA-2016-1547.html
https://security.gentoo.org/glsa/201701-16
https://ubuntu.com/security/notices/USN-2553-1
libtiff5 CVE-2017-16232 LOW 4.1.0+git191117-2~deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html
http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html
http://seclists.org/fulldisclosure/2018/Dec/32
http://seclists.org/fulldisclosure/2018/Dec/47
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101696
libtiff5 CVE-2017-17973 LOW 4.1.0+git191117-2~deb10u3
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2769
http://www.securityfocus.com/bid/102331
https://bugzilla.novell.com/show_bug.cgi?id=1074318
https://bugzilla.redhat.com/show_bug.cgi?id=1530912
libtiff5 CVE-2017-5563 LOW 4.1.0+git191117-2~deb10u3
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2664
http://www.securityfocus.com/bid/95705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563
https://security.gentoo.org/glsa/201709-27
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
libtiff5 CVE-2017-9117 LOW 4.1.0+git191117-2~deb10u3
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2690
http://www.securityfocus.com/bid/98581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
libtiff5 CVE-2018-10126 LOW 4.1.0+git191117-2~deb10u3
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtiff5 CVE-2020-35521 LOW 4.1.0+git191117-2~deb10u3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1932034
https://linux.oracle.com/cve/CVE-2020-35521.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
libtiff5 CVE-2020-35522 LOW 4.1.0+git191117-2~deb10u3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1932037
https://linux.oracle.com/cve/CVE-2020-35522.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
libtinfo6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libudev1 CVE-2019-3843 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2019-3844 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2013-4392 LOW 241-7~deb10u8
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libudev1 CVE-2019-20386 LOW 241-7~deb10u8
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2020-13529 LOW 241-7~deb10u8
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libudev1 CVE-2020-13776 LOW 241-7~deb10u8
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
libunbound8 CVE-2020-28935 MEDIUM 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28935
https://linux.oracle.com/cve/CVE-2020-28935.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00017.html
https://security.gentoo.org/glsa/202101-38
https://ubuntu.com/security/notices/USN-4938-1
https://www.nlnetlabs.nl/downloads/nsd/CVE-2020-28935.txt
https://www.nlnetlabs.nl/downloads/unbound/CVE-2020-28935.txt
libunbound8 CVE-2019-18934 LOW 1.9.0-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00067.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00069.html
http://www.openwall.com/lists/oss-security/2019/11/19/1
https://github.com/NLnetLabs/unbound/blob/release-1.9.5/doc/Changelog
https://linux.oracle.com/cve/CVE-2019-18934.html
https://linux.oracle.com/errata/ELSA-2020-1716.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MOCR6JP7MSRARTOGEHGST64G4FJGX5VK/
https://nlnetlabs.nl/downloads/unbound/CVE-2019-18934.txt
https://www.nlnetlabs.nl/downloads/unbound/CVE-2019-18934.txt
https://www.nlnetlabs.nl/news/2019/Nov/19/unbound-1.9.5-released/
libunbound8 CVE-2019-25031 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25031
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25032 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25032
https://linux.oracle.com/cve/CVE-2019-25032.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25033 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25033
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25034 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25034
https://linux.oracle.com/cve/CVE-2019-25034.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25035 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25035
https://linux.oracle.com/cve/CVE-2019-25035.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25036 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25036
https://linux.oracle.com/cve/CVE-2019-25036.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25037 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25037
https://linux.oracle.com/cve/CVE-2019-25037.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25038 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25038
https://linux.oracle.com/cve/CVE-2019-25038.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25039 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25039
https://linux.oracle.com/cve/CVE-2019-25039.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25040 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25040
https://linux.oracle.com/cve/CVE-2019-25040.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25041 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25041
https://linux.oracle.com/cve/CVE-2019-25041.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libunbound8 CVE-2019-25042 LOW 1.9.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25042
https://linux.oracle.com/cve/CVE-2019-25042.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
libuuid1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libvarnishapi2 CVE-2019-20637 HIGH 6.1.1-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00031.html
http://varnish-cache.org/security/VSV00004.html#vsv00004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20637
https://github.com/varnishcache/varnish-cache/commit/bd7b3d6d47ccbb5e1747126f8e2a297f38e56b8c
https://linux.oracle.com/cve/CVE-2019-20637.html
https://linux.oracle.com/errata/ELSA-2020-4756.html
libvarnishapi2 CVE-2020-11653 HIGH 6.1.1-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00031.html
https://linux.oracle.com/cve/CVE-2020-11653.html
https://linux.oracle.com/errata/ELSA-2020-4756.html
https://varnish-cache.org/security/VSV00005.html#vsv00005
libvarnishapi2 CVE-2021-36740 MEDIUM 6.1.1-1+deb10u1
Expand...https://docs.varnish-software.com/security/VSV00007/
https://github.com/varnishcache/varnish-cache/commit/82b0a629f60136e76112c6f2c6372cce77b683be
https://github.com/varnishcache/varnish-cache/commit/9be22198e258d0e7a5c41f4291792214a29405cf
https://linux.oracle.com/cve/CVE-2021-36740.html
https://linux.oracle.com/errata/ELSA-2021-2988.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/THV2DQA2GS65HUCKK4KSD2XLN3AAQ2V5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZHBNLDEOTGYRIEQZBWV7F6VPYS4O2AAK/
https://varnish-cache.org/security/VSV00007.html
libvarnishapi2 CVE-2009-4488 LOW 6.1.1-1+deb10u1
Expand...http://www.securityfocus.com/archive/1/508830/100/0/threaded
http://www.securityfocus.com/bid/37713
http://www.ush.it/team/ush/hack_httpd_escape/adv.txt
libwbclient0 CVE-2020-1472 CRITICAL 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html
http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html
http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html
http://www.openwall.com/lists/oss-security/2020/09/17/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472
https://kb.cert.org/vuls/id/490028#Samba
https://linux.oracle.com/cve/CVE-2020-1472.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4510-1
https://ubuntu.com/security/notices/USN-4510-2
https://usn.ubuntu.com/4510-1/
https://usn.ubuntu.com/4510-2/
https://usn.ubuntu.com/4559-1/
https://www.kb.cert.org/vuls/id/490028
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.samba.org/samba/security/CVE-2020-1472.html
https://www.secura.com/pathtoimg.php?id=2055
https://www.synology.com/security/advisory/Synology_SA_20_21
libwbclient0 CVE-2020-10704 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4341-1
https://ubuntu.com/security/notices/USN-4341-2
https://www.samba.org/samba/security/CVE-2020-10704.html
libwbclient0 CVE-2020-10745 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849491;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.samba.org/samba/security/CVE-2020-10745.html
libwbclient0 CVE-2020-14303 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1851298;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14303
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://security.netapp.com/advisory/ntap-20200709-0003/
https://ubuntu.com/security/notices/USN-4454-1
https://ubuntu.com/security/notices/USN-4454-2
https://usn.ubuntu.com/4454-1/
https://usn.ubuntu.com/4454-2/
https://www.samba.org/samba/security/CVE-2020-14303.html
libwbclient0 CVE-2020-25717 HIGH 2:4.9.5+dfsg-5+deb10u1 2:4.9.5+dfsg-5+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717
https://linux.oracle.com/cve/CVE-2020-25717.html
https://linux.oracle.com/errata/ELSA-2021-5192.html
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25717.html
libwbclient0 CVE-2020-25718 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25718
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25718.html
libwbclient0 CVE-2020-25719 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25719
https://linux.oracle.com/cve/CVE-2020-25719.html
https://linux.oracle.com/errata/ELSA-2021-5195.html
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25719.html
libwbclient0 CVE-2020-25721 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25721
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25721.html
libwbclient0 CVE-2020-25722 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25722.html
libwbclient0 CVE-2021-3738 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3738
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2021-3738.html
libwbclient0 CVE-2016-2124 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124
https://linux.oracle.com/cve/CVE-2016-2124.html
https://linux.oracle.com/errata/ELSA-2021-5192.html
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2016-2124.html
libwbclient0 CVE-2019-10218 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10218
https://linux.oracle.com/cve/CVE-2019-10218.html
https://linux.oracle.com/errata/ELSA-2020-1878.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://ubuntu.com/security/notices/USN-4167-2
https://www.samba.org/samba/security/CVE-2019-10218.html
https://www.synology.com/security/advisory/Synology_SA_19_35
libwbclient0 CVE-2019-14833 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14833
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14833
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://www.samba.org/samba/security/CVE-2019-14833.html
https://www.synology.com/security/advisory/Synology_SA_19_35
libwbclient0 CVE-2019-14847 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14847
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://ubuntu.com/security/notices/USN-4167-2
https://www.samba.org/samba/security/CVE-2019-14847.html
https://www.synology.com/security/advisory/Synology_SA_19_35
libwbclient0 CVE-2019-14861 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14861
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNKA4YIPV7AZR7KK3GW6L3HKGHSGJZFE/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20191210-0002/
https://ubuntu.com/security/notices/USN-4217-1
https://ubuntu.com/security/notices/USN-4217-2
https://usn.ubuntu.com/4217-1/
https://usn.ubuntu.com/4217-2/
https://www.samba.org/samba/security/CVE-2019-14861.html
https://www.synology.com/security/advisory/Synology_SA_19_40
libwbclient0 CVE-2019-14870 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14870
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNKA4YIPV7AZR7KK3GW6L3HKGHSGJZFE/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20191210-0002/
https://ubuntu.com/security/notices/USN-4217-1
https://ubuntu.com/security/notices/USN-4217-2
https://usn.ubuntu.com/4217-1/
https://usn.ubuntu.com/4217-2/
https://www.samba.org/samba/security/CVE-2019-14870.html
https://www.synology.com/security/advisory/Synology_SA_19_40
libwbclient0 CVE-2019-14902 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14902.html
https://www.synology.com/security/advisory/Synology_SA_20_01
libwbclient0 CVE-2019-14907 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907
https://linux.oracle.com/cve/CVE-2019-14907.html
https://linux.oracle.com/errata/ELSA-2020-3981.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14907.html
https://www.synology.com/security/advisory/Synology_SA_20_01
libwbclient0 CVE-2019-19344 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19344
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-19344.html
https://www.synology.com/security/advisory/Synology_SA_20_01
libwbclient0 CVE-2020-10730 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849489;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730
https://linux.oracle.com/cve/CVE-2020-10730.html
https://linux.oracle.com/errata/ELSA-2020-4568.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2020-10730.html
libwbclient0 CVE-2020-10760 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849509;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10760
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://usn.ubuntu.com/4409-1/
https://www.samba.org/samba/security/CVE-2020-10760.html
libwbclient0 CVE-2020-14318 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318
https://linux.oracle.com/cve/CVE-2020-14318.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14318.html
libwbclient0 CVE-2020-14323 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html
https://bugzilla.redhat.com/show_bug.cgi?id=1891685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323
https://linux.oracle.com/cve/CVE-2020-14323.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/
https://security.gentoo.org/glsa/202012-24
https://security.netapp.com/advisory/ntap-20201103-0001/
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14323.html
libwbclient0 CVE-2020-14383 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892636
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14383.html
libwbclient0 CVE-2021-20254 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1949442
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254
https://linux.oracle.com/cve/CVE-2021-20254.html
https://linux.oracle.com/errata/ELSA-2021-4058.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210430-0001/
https://ubuntu.com/security/notices/USN-4930-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2021-20254.html
libwbclient0 CVE-2021-3671 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
libwbclient0 CVE-2020-27840 LOW 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1941400
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27840
https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210326-0007/
https://ubuntu.com/security/notices/USN-4888-1
https://ubuntu.com/security/notices/USN-4888-2
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2020-27840.html
libwbclient0 CVE-2021-20277 LOW 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1941402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20277
https://linux.oracle.com/cve/CVE-2021-20277.html
https://linux.oracle.com/errata/ELSA-2021-1197.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210326-0007/
https://ubuntu.com/security/notices/USN-4888-1
https://ubuntu.com/security/notices/USN-4888-2
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2021-20277.html
libwebp6 CVE-2016-9085 LOW 0.6.1-2+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
libwebpmux3 CVE-2016-9085 LOW 0.6.1-2+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
libxml2 CVE-2017-16932 HIGH 2.9.4+dfsg1-7+deb10u2
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
libxml2 CVE-2016-9318 MEDIUM 2.9.4+dfsg1-7+deb10u2
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
libxslt1.1 CVE-2015-9019 LOW 1.1.32-2.2~deb10u1
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
libxtables12 CVE-2012-2663 LOW 1.8.2-4
Expand...http://www.spinics.net/lists/netfilter-devel/msg21248.html
https://bugzilla.redhat.com/show_bug.cgi?id=826702
libxtables12 CVE-2019-11360 LOW 1.8.2-4
Expand...https://0day.work/cve-2019-11360-bufferoverflow-in-iptables-restore-v1-8-2/
https://git.netfilter.org/iptables/commit/iptables/xshared.c?id=2ae1099a42e6a0f06de305ca13a842ac83d4683e
locales CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
locales CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
locales CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
locales CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
locales CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
locales CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
locales CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
locales CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
locales CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
locales CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
locales CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
locales CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
locales CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
locales CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
locales CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
locales CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
locales CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
locales CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
locales CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
login CVE-2007-5686 LOW 1:4.5-1.1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
login CVE-2013-4235 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
login CVE-2018-7169 LOW 1:4.5-1.1
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
login CVE-2019-19882 LOW 1:4.5-1.1
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
mariadb-client CVE-2021-35604 MEDIUM 1:10.3.31-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://ubuntu.com/security/notices/USN-5170-1
https://www.oracle.com/security-alerts/cpuoct2021.html
mariadb-client-10.3 CVE-2021-35604 MEDIUM 1:10.3.31-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://ubuntu.com/security/notices/USN-5170-1
https://www.oracle.com/security-alerts/cpuoct2021.html
mariadb-client-core-10.3 CVE-2021-35604 MEDIUM 1:10.3.31-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://ubuntu.com/security/notices/USN-5170-1
https://www.oracle.com/security-alerts/cpuoct2021.html
mariadb-common CVE-2021-35604 MEDIUM 1:10.3.31-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://ubuntu.com/security/notices/USN-5170-1
https://www.oracle.com/security-alerts/cpuoct2021.html
mariadb-server CVE-2021-35604 MEDIUM 1:10.3.31-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://ubuntu.com/security/notices/USN-5170-1
https://www.oracle.com/security-alerts/cpuoct2021.html
mariadb-server-10.3 CVE-2021-35604 MEDIUM 1:10.3.31-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://ubuntu.com/security/notices/USN-5170-1
https://www.oracle.com/security-alerts/cpuoct2021.html
mariadb-server-core-10.3 CVE-2021-35604 MEDIUM 1:10.3.31-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://ubuntu.com/security/notices/USN-5170-1
https://www.oracle.com/security-alerts/cpuoct2021.html
mount CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
nagios-nrpe-plugin CVE-2020-6581 HIGH 3.2.1-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6581
https://herolab.usd.de/security-advisories/
https://herolab.usd.de/security-advisories/usd-2020-0002/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DNGKXVDB43E3KQRA6W5QZT3Z46XZLQM/
nagios-nrpe-plugin CVE-2020-6582 HIGH 3.2.1-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6582
https://herolab.usd.de/security-advisories/
https://herolab.usd.de/security-advisories/usd-2020-0001/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2DNGKXVDB43E3KQRA6W5QZT3Z46XZLQM/
ncurses-base CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
ncurses-bin CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
openssh-client CVE-2021-41617 HIGH 1:7.9p1-10+deb10u2
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1190975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617
https://linux.oracle.com/cve/CVE-2021-41617.html
https://linux.oracle.com/errata/ELSA-2021-9575.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/
https://security.netapp.com/advisory/ntap-20211014-0004/
https://www.openssh.com/security.html
https://www.openssh.com/txt/release-8.8
https://www.openwall.com/lists/oss-security/2021/09/26/1
openssh-client CVE-2007-2243 LOW 1:7.9p1-10+deb10u2
Expand...http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053906.html
http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053951.html
http://securityreason.com/securityalert/2631
http://www.osvdb.org/34600
http://www.securityfocus.com/bid/23601
https://exchange.xforce.ibmcloud.com/vulnerabilities/33794
https://security.netapp.com/advisory/ntap-20191107-0003/
openssh-client CVE-2007-2768 LOW 1:7.9p1-10+deb10u2
Expand...http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html
http://www.osvdb.org/34601
https://security.netapp.com/advisory/ntap-20191107-0002/
openssh-client CVE-2008-3234 LOW 1:7.9p1-10+deb10u2
Expand...http://www.securityfocus.com/bid/30276
https://exchange.xforce.ibmcloud.com/vulnerabilities/44037
https://www.exploit-db.com/exploits/6094
openssh-client CVE-2016-20012 LOW 1:7.9p1-10+deb10u2
Expand...https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265
https://github.com/openssh/openssh-portable/pull/270
https://rushter.com/blog/public-ssh-keys/
https://security.netapp.com/advisory/ntap-20211014-0005/
https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak
openssh-client CVE-2018-15919 LOW 1:7.9p1-10+deb10u2
Expand...http://seclists.org/oss-sec/2018/q3/180
http://www.securityfocus.com/bid/105163
https://security.netapp.com/advisory/ntap-20181221-0001/
openssh-client CVE-2019-16905 LOW 1:7.9p1-10+deb10u2
Expand...https://0day.life/exploits/0day-1009.html
https://bugzilla.suse.com/show_bug.cgi?id=1153537
https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshkey-xmss.c
https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshkey-xmss.c.diff?r1=1.5&r2=1.6&f=h
https://security.gentoo.org/glsa/201911-01
https://security.netapp.com/advisory/ntap-20191024-0003/
https://ssd-disclosure.com/archives/4033/ssd-advisory-openssh-pre-auth-xmss-integer-overflow
https://www.openssh.com/releasenotes.html
https://www.openssh.com/txt/release-8.1
https://www.openwall.com/lists/oss-security/2019/10/09/1
openssh-client CVE-2019-6110 LOW 1:7.9p1-10+deb10u2
Expand...https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c
https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c
https://security.gentoo.org/glsa/201903-16
https://security.netapp.com/advisory/ntap-20190213-0001/
https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt
https://www.exploit-db.com/exploits/46193/
openssh-client CVE-2020-12062 LOW 1:7.9p1-10+deb10u2
Expand...https://github.com/openssh/openssh-portable/commit/955854cafca88e0cdcd3d09ca1ad4ada465364a1
https://github.com/openssh/openssh-portable/commit/aad87b88fc2536b1ea023213729aaf4eaabe1894
https://www.openssh.com/txt/release-8.3
https://www.openwall.com/lists/oss-security/2020/05/27/1
openssh-client CVE-2020-14145 LOW 1:7.9p1-10+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2020/12/02/1
https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145
https://docs.ssh-mitm.at/CVE-2020-14145.html
https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1
https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py
https://linux.oracle.com/cve/CVE-2020-14145.html
https://linux.oracle.com/errata/ELSA-2021-4368.html
https://security.gentoo.org/glsa/202105-35
https://security.netapp.com/advisory/ntap-20200709-0004/
https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/
https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf
openssh-client CVE-2020-15778 LOW 1:7.9p1-10+deb10u2
Expand...https://access.redhat.com/articles/5284081
https://github.com/cpandya2909/CVE-2020-15778
https://github.com/cpandya2909/CVE-2020-15778/
https://news.ycombinator.com/item?id=25005567
https://security.netapp.com/advisory/ntap-20200731-0007/
https://www.openssh.com/security.html
openssl CVE-2007-6755 LOW 1.1.1d-0+deb10u7
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
openssl CVE-2010-0928 LOW 1.1.1d-0+deb10u7
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
passwd CVE-2007-5686 LOW 1:4.5-1.1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
passwd CVE-2013-4235 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
passwd CVE-2018-7169 LOW 1:4.5-1.1
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
passwd CVE-2019-19882 LOW 1:4.5-1.1
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
perl CVE-2020-16156 HIGH 5.28.1-6+deb10u1
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl CVE-2011-4116 LOW 5.28.1-6+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
perl-base CVE-2020-16156 HIGH 5.28.1-6+deb10u1
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2011-4116 LOW 5.28.1-6+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
perl-modules-5.28 CVE-2020-16156 HIGH 5.28.1-6+deb10u1
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-modules-5.28 CVE-2011-4116 LOW 5.28.1-6+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
php-icinga CVE-2021-32746 MEDIUM 2.9.4-1.buster
Expand...https://github.com/Icinga/icingaweb2/releases/tag/v2.7.5
https://github.com/Icinga/icingaweb2/releases/tag/v2.8.3
https://github.com/Icinga/icingaweb2/releases/tag/v2.9.0
https://github.com/Icinga/icingaweb2/security/advisories/GHSA-cmgc-h4cx-3v43
php-icinga CVE-2021-32747 MEDIUM 2.9.4-1.buster
Expand...https://github.com/Icinga/icingaweb2/releases/tag/v2.7.5
https://github.com/Icinga/icingaweb2/releases/tag/v2.8.3
https://github.com/Icinga/icingaweb2/releases/tag/v2.9.0
https://github.com/Icinga/icingaweb2/security/advisories/GHSA-2xv9-886q-p7xx
php7.3 CVE-2017-7189 HIGH 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3 CVE-2017-7272 HIGH 7.3.31-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3 CVE-2021-21707 MEDIUM 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-cli CVE-2017-7189 HIGH 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-cli CVE-2017-7272 HIGH 7.3.31-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-cli CVE-2021-21707 MEDIUM 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-common CVE-2017-7189 HIGH 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-common CVE-2017-7272 HIGH 7.3.31-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-common CVE-2021-21707 MEDIUM 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-curl CVE-2017-7189 HIGH 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-curl CVE-2017-7272 HIGH 7.3.31-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-curl CVE-2021-21707 MEDIUM 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-gd CVE-2017-7189 HIGH 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-gd CVE-2017-7272 HIGH 7.3.31-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-gd CVE-2021-21707 MEDIUM 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-gmp CVE-2017-7189 HIGH 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-gmp CVE-2017-7272 HIGH 7.3.31-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-gmp CVE-2021-21707 MEDIUM 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-intl CVE-2017-7189 HIGH 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-intl CVE-2017-7272 HIGH 7.3.31-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-intl CVE-2021-21707 MEDIUM 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-json CVE-2017-7189 HIGH 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-json CVE-2017-7272 HIGH 7.3.31-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-json CVE-2021-21707 MEDIUM 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-ldap CVE-2017-7189 HIGH 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-ldap CVE-2017-7272 HIGH 7.3.31-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-ldap CVE-2021-21707 MEDIUM 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-mbstring CVE-2017-7189 HIGH 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-mbstring CVE-2017-7272 HIGH 7.3.31-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-mbstring CVE-2021-21707 MEDIUM 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-mysql CVE-2017-7189 HIGH 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-mysql CVE-2017-7272 HIGH 7.3.31-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-mysql CVE-2021-21707 MEDIUM 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-opcache CVE-2017-7189 HIGH 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-opcache CVE-2017-7272 HIGH 7.3.31-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-opcache CVE-2021-21707 MEDIUM 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-readline CVE-2017-7189 HIGH 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-readline CVE-2017-7272 HIGH 7.3.31-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-readline CVE-2021-21707 MEDIUM 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-soap CVE-2017-7189 HIGH 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-soap CVE-2017-7272 HIGH 7.3.31-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-soap CVE-2021-21707 MEDIUM 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-xml CVE-2017-7189 HIGH 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-xml CVE-2017-7272 HIGH 7.3.31-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-xml CVE-2021-21707 MEDIUM 7.3.31-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
pwgen CVE-2013-4441 LOW 2.08-1
Expand...http://www.openwall.com/lists/oss-security/2013/06/06/1
http://www.openwall.com/lists/oss-security/2013/10/16/15
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=726578
https://www.openwall.com/lists/oss-security/2012/01/22/6
python CVE-2008-4108 LOW 2.7.16-1
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899
http://marc.info/?l=oss-security&m=122148330903513&w=2
http://marc.info/?l=oss-security&m=122152861617434&w=2
http://securityreason.com/securityalert/4274
http://www.securityfocus.com/bid/31184
http://www.securitytracker.com/id?1020904
http://www.vupen.com/english/advisories/2008/2659
https://bugzilla.redhat.com/show_bug.cgi?id=462326
https://exchange.xforce.ibmcloud.com/vulnerabilities/45161
python-minimal CVE-2008-4108 LOW 2.7.16-1
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899
http://marc.info/?l=oss-security&m=122148330903513&w=2
http://marc.info/?l=oss-security&m=122152861617434&w=2
http://securityreason.com/securityalert/4274
http://www.securityfocus.com/bid/31184
http://www.securitytracker.com/id?1020904
http://www.vupen.com/english/advisories/2008/2659
https://bugzilla.redhat.com/show_bug.cgi?id=462326
https://exchange.xforce.ibmcloud.com/vulnerabilities/45161
python-samba CVE-2020-1472 CRITICAL 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html
http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html
http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html
http://www.openwall.com/lists/oss-security/2020/09/17/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472
https://kb.cert.org/vuls/id/490028#Samba
https://linux.oracle.com/cve/CVE-2020-1472.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4510-1
https://ubuntu.com/security/notices/USN-4510-2
https://usn.ubuntu.com/4510-1/
https://usn.ubuntu.com/4510-2/
https://usn.ubuntu.com/4559-1/
https://www.kb.cert.org/vuls/id/490028
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.samba.org/samba/security/CVE-2020-1472.html
https://www.secura.com/pathtoimg.php?id=2055
https://www.synology.com/security/advisory/Synology_SA_20_21
python-samba CVE-2020-10704 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4341-1
https://ubuntu.com/security/notices/USN-4341-2
https://www.samba.org/samba/security/CVE-2020-10704.html
python-samba CVE-2020-10745 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849491;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.samba.org/samba/security/CVE-2020-10745.html
python-samba CVE-2020-14303 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1851298;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14303
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://security.netapp.com/advisory/ntap-20200709-0003/
https://ubuntu.com/security/notices/USN-4454-1
https://ubuntu.com/security/notices/USN-4454-2
https://usn.ubuntu.com/4454-1/
https://usn.ubuntu.com/4454-2/
https://www.samba.org/samba/security/CVE-2020-14303.html
python-samba CVE-2020-25717 HIGH 2:4.9.5+dfsg-5+deb10u1 2:4.9.5+dfsg-5+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717
https://linux.oracle.com/cve/CVE-2020-25717.html
https://linux.oracle.com/errata/ELSA-2021-5192.html
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25717.html
python-samba CVE-2020-25718 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25718
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25718.html
python-samba CVE-2020-25719 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25719
https://linux.oracle.com/cve/CVE-2020-25719.html
https://linux.oracle.com/errata/ELSA-2021-5195.html
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25719.html
python-samba CVE-2020-25721 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25721
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25721.html
python-samba CVE-2020-25722 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25722.html
python-samba CVE-2021-3738 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3738
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2021-3738.html
python-samba CVE-2016-2124 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124
https://linux.oracle.com/cve/CVE-2016-2124.html
https://linux.oracle.com/errata/ELSA-2021-5192.html
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2016-2124.html
python-samba CVE-2019-10218 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10218
https://linux.oracle.com/cve/CVE-2019-10218.html
https://linux.oracle.com/errata/ELSA-2020-1878.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://ubuntu.com/security/notices/USN-4167-2
https://www.samba.org/samba/security/CVE-2019-10218.html
https://www.synology.com/security/advisory/Synology_SA_19_35
python-samba CVE-2019-14833 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14833
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14833
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://www.samba.org/samba/security/CVE-2019-14833.html
https://www.synology.com/security/advisory/Synology_SA_19_35
python-samba CVE-2019-14847 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14847
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://ubuntu.com/security/notices/USN-4167-2
https://www.samba.org/samba/security/CVE-2019-14847.html
https://www.synology.com/security/advisory/Synology_SA_19_35
python-samba CVE-2019-14861 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14861
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNKA4YIPV7AZR7KK3GW6L3HKGHSGJZFE/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20191210-0002/
https://ubuntu.com/security/notices/USN-4217-1
https://ubuntu.com/security/notices/USN-4217-2
https://usn.ubuntu.com/4217-1/
https://usn.ubuntu.com/4217-2/
https://www.samba.org/samba/security/CVE-2019-14861.html
https://www.synology.com/security/advisory/Synology_SA_19_40
python-samba CVE-2019-14870 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14870
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNKA4YIPV7AZR7KK3GW6L3HKGHSGJZFE/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20191210-0002/
https://ubuntu.com/security/notices/USN-4217-1
https://ubuntu.com/security/notices/USN-4217-2
https://usn.ubuntu.com/4217-1/
https://usn.ubuntu.com/4217-2/
https://www.samba.org/samba/security/CVE-2019-14870.html
https://www.synology.com/security/advisory/Synology_SA_19_40
python-samba CVE-2019-14902 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14902.html
https://www.synology.com/security/advisory/Synology_SA_20_01
python-samba CVE-2019-14907 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907
https://linux.oracle.com/cve/CVE-2019-14907.html
https://linux.oracle.com/errata/ELSA-2020-3981.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14907.html
https://www.synology.com/security/advisory/Synology_SA_20_01
python-samba CVE-2019-19344 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19344
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-19344.html
https://www.synology.com/security/advisory/Synology_SA_20_01
python-samba CVE-2020-10730 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849489;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730
https://linux.oracle.com/cve/CVE-2020-10730.html
https://linux.oracle.com/errata/ELSA-2020-4568.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2020-10730.html
python-samba CVE-2020-10760 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849509;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10760
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://usn.ubuntu.com/4409-1/
https://www.samba.org/samba/security/CVE-2020-10760.html
python-samba CVE-2020-14318 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318
https://linux.oracle.com/cve/CVE-2020-14318.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14318.html
python-samba CVE-2020-14323 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html
https://bugzilla.redhat.com/show_bug.cgi?id=1891685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323
https://linux.oracle.com/cve/CVE-2020-14323.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/
https://security.gentoo.org/glsa/202012-24
https://security.netapp.com/advisory/ntap-20201103-0001/
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14323.html
python-samba CVE-2020-14383 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892636
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14383.html
python-samba CVE-2021-20254 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1949442
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254
https://linux.oracle.com/cve/CVE-2021-20254.html
https://linux.oracle.com/errata/ELSA-2021-4058.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210430-0001/
https://ubuntu.com/security/notices/USN-4930-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2021-20254.html
python-samba CVE-2021-3671 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
python-samba CVE-2020-27840 LOW 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1941400
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27840
https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210326-0007/
https://ubuntu.com/security/notices/USN-4888-1
https://ubuntu.com/security/notices/USN-4888-2
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2020-27840.html
python-samba CVE-2021-20277 LOW 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1941402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20277
https://linux.oracle.com/cve/CVE-2021-20277.html
https://linux.oracle.com/errata/ELSA-2021-1197.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210326-0007/
https://ubuntu.com/security/notices/USN-4888-1
https://ubuntu.com/security/notices/USN-4888-2
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2021-20277.html
python2 CVE-2008-4108 LOW 2.7.16-1
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899
http://marc.info/?l=oss-security&m=122148330903513&w=2
http://marc.info/?l=oss-security&m=122152861617434&w=2
http://securityreason.com/securityalert/4274
http://www.securityfocus.com/bid/31184
http://www.securitytracker.com/id?1020904
http://www.vupen.com/english/advisories/2008/2659
https://bugzilla.redhat.com/show_bug.cgi?id=462326
https://exchange.xforce.ibmcloud.com/vulnerabilities/45161
python2-minimal CVE-2008-4108 LOW 2.7.16-1
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899
http://marc.info/?l=oss-security&m=122148330903513&w=2
http://marc.info/?l=oss-security&m=122152861617434&w=2
http://securityreason.com/securityalert/4274
http://www.securityfocus.com/bid/31184
http://www.securitytracker.com/id?1020904
http://www.vupen.com/english/advisories/2008/2659
https://bugzilla.redhat.com/show_bug.cgi?id=462326
https://exchange.xforce.ibmcloud.com/vulnerabilities/45161
python2.7 CVE-2021-3177 CRITICAL 2.7.16-2+deb10u1
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python2.7 CVE-2021-23336 MEDIUM 2.7.16-2+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python2.7 CVE-2013-7040 LOW 2.7.16-2+deb10u1
Expand...http://bugs.python.org/issue14621
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://www.openwall.com/lists/oss-security/2013/12/09/13
http://www.openwall.com/lists/oss-security/2013/12/09/3
http://www.securityfocus.com/bid/64194
https://support.apple.com/kb/HT205031
python2.7 CVE-2017-17522 LOW 2.7.16-2+deb10u1
Expand...http://www.securityfocus.com/bid/102207
https://bugs.python.org/issue32367
https://security-tracker.debian.org/tracker/CVE-2017-17522
python2.7 CVE-2019-18348 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
python2.7 CVE-2019-20907 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
python2.7 CVE-2019-9674 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
python2.7 CVE-2020-8492 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
python2.7-minimal CVE-2021-3177 CRITICAL 2.7.16-2+deb10u1
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python2.7-minimal CVE-2021-23336 MEDIUM 2.7.16-2+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python2.7-minimal CVE-2013-7040 LOW 2.7.16-2+deb10u1
Expand...http://bugs.python.org/issue14621
http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html
http://www.openwall.com/lists/oss-security/2013/12/09/13
http://www.openwall.com/lists/oss-security/2013/12/09/3
http://www.securityfocus.com/bid/64194
https://support.apple.com/kb/HT205031
python2.7-minimal CVE-2017-17522 LOW 2.7.16-2+deb10u1
Expand...http://www.securityfocus.com/bid/102207
https://bugs.python.org/issue32367
https://security-tracker.debian.org/tracker/CVE-2017-17522
python2.7-minimal CVE-2019-18348 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
python2.7-minimal CVE-2019-20907 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
python2.7-minimal CVE-2019-9674 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
python2.7-minimal CVE-2020-8492 LOW 2.7.16-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
python3.7 CVE-2021-23336 MEDIUM 3.7.3-2+deb10u3
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7 CVE-2021-3426 MEDIUM 3.7.3-2+deb10u3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7 CVE-2021-3733 MEDIUM 3.7.3-2+deb10u3
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
python3.7 CVE-2021-3737 MEDIUM 3.7.3-2+deb10u3
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
python3.7 CVE-2017-17522 LOW 3.7.3-2+deb10u3
Expand...http://www.securityfocus.com/bid/102207
https://bugs.python.org/issue32367
https://security-tracker.debian.org/tracker/CVE-2017-17522
python3.7 CVE-2019-18348 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
python3.7 CVE-2019-9674 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
python3.7 CVE-2020-27619 LOW 3.7.3-2+deb10u3
Expand...https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
python3.7-minimal CVE-2021-23336 MEDIUM 3.7.3-2+deb10u3
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7-minimal CVE-2021-3426 MEDIUM 3.7.3-2+deb10u3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7-minimal CVE-2021-3733 MEDIUM 3.7.3-2+deb10u3
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
python3.7-minimal CVE-2021-3737 MEDIUM 3.7.3-2+deb10u3
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
python3.7-minimal CVE-2017-17522 LOW 3.7.3-2+deb10u3
Expand...http://www.securityfocus.com/bid/102207
https://bugs.python.org/issue32367
https://security-tracker.debian.org/tracker/CVE-2017-17522
python3.7-minimal CVE-2019-18348 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
python3.7-minimal CVE-2019-9674 LOW 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
python3.7-minimal CVE-2020-27619 LOW 3.7.3-2+deb10u3
Expand...https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
ruby2.5 CVE-2021-28965 HIGH 2.5.5-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28965
https://github.com/advisories/GHSA-8cr8-4vfw-mr7h
https://github.com/ruby/rexml/commit/2fe62e29094d95921d7e19abbd2e26b23d78dc5b
https://github.com/ruby/rexml/commit/3c137eb119550874b2b3e27d12b733ca67033377
https://github.com/ruby/rexml/commit/6a250d2cd1194c2be72becbdd9c3e770aa16e752
https://github.com/ruby/rexml/commit/9b311e59ae05749e082eb6bbefa1cb620d1a786e
https://github.com/ruby/rexml/commit/a659c63e37414506dfb0d4655e031bb7a2e73fc8
https://github.com/ruby/rexml/commit/f7bab8937513b1403cea5aff874cbf32fd5e8551
https://github.com/ruby/rexml/commit/f9d88e4948b4a43294c25dc0edb16815bd9d8618
https://hackerone.com/reports/1104077
https://linux.oracle.com/cve/CVE-2021-28965.html
https://linux.oracle.com/errata/ELSA-2021-2588.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WTVFTLFVCSUE5CXHINJEUCKSHU4SWDMT/
https://nvd.nist.gov/vuln/detail/CVE-2021-28965
https://rubygems.org/gems/rexml
https://security.netapp.com/advisory/ntap-20210528-0003/
https://ubuntu.com/security/notices/USN-4922-1
https://ubuntu.com/security/notices/USN-4922-2
https://www.ruby-lang.org/en/news/2021/04/05/xml-round-trip-vulnerability-in-rexml-cve-2021-28965/
ruby2.5 CVE-2021-31799 HIGH 2.5.5-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31799
https://github.com/advisories/GHSA-ggxm-pgc9-g7fp
https://github.com/ruby/rdoc/commit/a7f5d6ab88632b3b482fe10611382ff73d14eed7
https://github.com/ruby/ruby/commit/483f303d02e768b69e476e0b9be4ab2f26389522 (2.7)
https://github.com/ruby/ruby/commit/b1c73f239fe9af97de837331849f55d67c27561e (master)
https://linux.oracle.com/cve/CVE-2021-31799.html
https://linux.oracle.com/errata/ELSA-2021-3020.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00009.html
https://nvd.nist.gov/vuln/detail/CVE-2021-31799
https://security-tracker.debian.org/tracker/CVE-2021-31799
https://security.netapp.com/advisory/ntap-20210902-0004/
https://ubuntu.com/security/notices/USN-5020-1
https://www.ruby-lang.org/en/news/2021/05/02/os-command-injection-in-rdoc/
ruby2.5 CVE-2021-32066 HIGH 2.5.5-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32066
https://github.com/ruby/ruby/commit/a21a3b7d23704a01d34bd79d09dc37897e00922a
https://github.com/ruby/ruby/commit/a21a3b7d23704a01d34bd79d09dc37897e00922a (2.7)
https://hackerone.com/reports/1178562
https://linux.oracle.com/cve/CVE-2021-32066.html
https://linux.oracle.com/errata/ELSA-2021-3020.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00009.html
https://security.netapp.com/advisory/ntap-20210902-0004/
https://ubuntu.com/security/notices/USN-5020-1
https://www.ruby-lang.org/en/news/2021/07/07/starttls-stripping-in-net-imap/
ruby2.5 CVE-2021-41817 HIGH 2.5.5-3+deb10u3
Expand...https://github.com/advisories/GHSA-qg54-694p-wgpp
https://nvd.nist.gov/vuln/detail/CVE-2021-41817
https://www.ruby-lang.org/en/news/2021/11/15/date-parsing-method-regexp-dos-cve-2021-41817/
ruby2.5 CVE-2021-41819 HIGH 2.5.5-3+deb10u3
Expand...https://www.ruby-lang.org/en/news/2021/11/24/cookie-prefix-spoofing-in-cgi-cookie-parse-cve-2021-41819/
ruby2.5 CVE-2021-31810 MEDIUM 2.5.5-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31810
https://github.com/ruby/ruby/commit/3ca1399150ed4eacfd2fe1ee251b966f8d1ee469 (2.7)
https://hackerone.com/reports/1145454
https://linux.oracle.com/cve/CVE-2021-31810.html
https://linux.oracle.com/errata/ELSA-2021-3020.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MWXHK5UUHVSHF7HTHMX6JY3WXDVNIHSL/
https://security.netapp.com/advisory/ntap-20210917-0001/
https://ubuntu.com/security/notices/USN-5020-1
https://www.ruby-lang.org/en/news/2021/07/07/trusting-pasv-responses-in-net-ftp/
samba-common CVE-2020-1472 CRITICAL 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html
http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html
http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html
http://www.openwall.com/lists/oss-security/2020/09/17/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472
https://kb.cert.org/vuls/id/490028#Samba
https://linux.oracle.com/cve/CVE-2020-1472.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4510-1
https://ubuntu.com/security/notices/USN-4510-2
https://usn.ubuntu.com/4510-1/
https://usn.ubuntu.com/4510-2/
https://usn.ubuntu.com/4559-1/
https://www.kb.cert.org/vuls/id/490028
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.samba.org/samba/security/CVE-2020-1472.html
https://www.secura.com/pathtoimg.php?id=2055
https://www.synology.com/security/advisory/Synology_SA_20_21
samba-common CVE-2020-10704 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4341-1
https://ubuntu.com/security/notices/USN-4341-2
https://www.samba.org/samba/security/CVE-2020-10704.html
samba-common CVE-2020-10745 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849491;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.samba.org/samba/security/CVE-2020-10745.html
samba-common CVE-2020-14303 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1851298;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14303
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://security.netapp.com/advisory/ntap-20200709-0003/
https://ubuntu.com/security/notices/USN-4454-1
https://ubuntu.com/security/notices/USN-4454-2
https://usn.ubuntu.com/4454-1/
https://usn.ubuntu.com/4454-2/
https://www.samba.org/samba/security/CVE-2020-14303.html
samba-common CVE-2020-25717 HIGH 2:4.9.5+dfsg-5+deb10u1 2:4.9.5+dfsg-5+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717
https://linux.oracle.com/cve/CVE-2020-25717.html
https://linux.oracle.com/errata/ELSA-2021-5192.html
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25717.html
samba-common CVE-2020-25718 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25718
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25718.html
samba-common CVE-2020-25719 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25719
https://linux.oracle.com/cve/CVE-2020-25719.html
https://linux.oracle.com/errata/ELSA-2021-5195.html
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25719.html
samba-common CVE-2020-25721 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25721
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25721.html
samba-common CVE-2020-25722 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25722.html
samba-common CVE-2021-3738 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3738
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2021-3738.html
samba-common CVE-2016-2124 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124
https://linux.oracle.com/cve/CVE-2016-2124.html
https://linux.oracle.com/errata/ELSA-2021-5192.html
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2016-2124.html
samba-common CVE-2019-10218 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10218
https://linux.oracle.com/cve/CVE-2019-10218.html
https://linux.oracle.com/errata/ELSA-2020-1878.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://ubuntu.com/security/notices/USN-4167-2
https://www.samba.org/samba/security/CVE-2019-10218.html
https://www.synology.com/security/advisory/Synology_SA_19_35
samba-common CVE-2019-14833 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14833
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14833
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://www.samba.org/samba/security/CVE-2019-14833.html
https://www.synology.com/security/advisory/Synology_SA_19_35
samba-common CVE-2019-14847 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14847
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://ubuntu.com/security/notices/USN-4167-2
https://www.samba.org/samba/security/CVE-2019-14847.html
https://www.synology.com/security/advisory/Synology_SA_19_35
samba-common CVE-2019-14861 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14861
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNKA4YIPV7AZR7KK3GW6L3HKGHSGJZFE/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20191210-0002/
https://ubuntu.com/security/notices/USN-4217-1
https://ubuntu.com/security/notices/USN-4217-2
https://usn.ubuntu.com/4217-1/
https://usn.ubuntu.com/4217-2/
https://www.samba.org/samba/security/CVE-2019-14861.html
https://www.synology.com/security/advisory/Synology_SA_19_40
samba-common CVE-2019-14870 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14870
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNKA4YIPV7AZR7KK3GW6L3HKGHSGJZFE/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20191210-0002/
https://ubuntu.com/security/notices/USN-4217-1
https://ubuntu.com/security/notices/USN-4217-2
https://usn.ubuntu.com/4217-1/
https://usn.ubuntu.com/4217-2/
https://www.samba.org/samba/security/CVE-2019-14870.html
https://www.synology.com/security/advisory/Synology_SA_19_40
samba-common CVE-2019-14902 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14902.html
https://www.synology.com/security/advisory/Synology_SA_20_01
samba-common CVE-2019-14907 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907
https://linux.oracle.com/cve/CVE-2019-14907.html
https://linux.oracle.com/errata/ELSA-2020-3981.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14907.html
https://www.synology.com/security/advisory/Synology_SA_20_01
samba-common CVE-2019-19344 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19344
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-19344.html
https://www.synology.com/security/advisory/Synology_SA_20_01
samba-common CVE-2020-10730 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849489;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730
https://linux.oracle.com/cve/CVE-2020-10730.html
https://linux.oracle.com/errata/ELSA-2020-4568.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2020-10730.html
samba-common CVE-2020-10760 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849509;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10760
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://usn.ubuntu.com/4409-1/
https://www.samba.org/samba/security/CVE-2020-10760.html
samba-common CVE-2020-14318 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318
https://linux.oracle.com/cve/CVE-2020-14318.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14318.html
samba-common CVE-2020-14323 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html
https://bugzilla.redhat.com/show_bug.cgi?id=1891685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323
https://linux.oracle.com/cve/CVE-2020-14323.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/
https://security.gentoo.org/glsa/202012-24
https://security.netapp.com/advisory/ntap-20201103-0001/
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14323.html
samba-common CVE-2020-14383 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892636
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14383.html
samba-common CVE-2021-20254 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1949442
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254
https://linux.oracle.com/cve/CVE-2021-20254.html
https://linux.oracle.com/errata/ELSA-2021-4058.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210430-0001/
https://ubuntu.com/security/notices/USN-4930-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2021-20254.html
samba-common CVE-2021-3671 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
samba-common CVE-2020-27840 LOW 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1941400
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27840
https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210326-0007/
https://ubuntu.com/security/notices/USN-4888-1
https://ubuntu.com/security/notices/USN-4888-2
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2020-27840.html
samba-common CVE-2021-20277 LOW 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1941402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20277
https://linux.oracle.com/cve/CVE-2021-20277.html
https://linux.oracle.com/errata/ELSA-2021-1197.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210326-0007/
https://ubuntu.com/security/notices/USN-4888-1
https://ubuntu.com/security/notices/USN-4888-2
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2021-20277.html
samba-common-bin CVE-2020-1472 CRITICAL 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html
http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html
http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html
http://www.openwall.com/lists/oss-security/2020/09/17/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472
https://kb.cert.org/vuls/id/490028#Samba
https://linux.oracle.com/cve/CVE-2020-1472.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4510-1
https://ubuntu.com/security/notices/USN-4510-2
https://usn.ubuntu.com/4510-1/
https://usn.ubuntu.com/4510-2/
https://usn.ubuntu.com/4559-1/
https://www.kb.cert.org/vuls/id/490028
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.samba.org/samba/security/CVE-2020-1472.html
https://www.secura.com/pathtoimg.php?id=2055
https://www.synology.com/security/advisory/Synology_SA_20_21
samba-common-bin CVE-2020-10704 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4341-1
https://ubuntu.com/security/notices/USN-4341-2
https://www.samba.org/samba/security/CVE-2020-10704.html
samba-common-bin CVE-2020-10745 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849491;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.samba.org/samba/security/CVE-2020-10745.html
samba-common-bin CVE-2020-14303 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1851298;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14303
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://security.netapp.com/advisory/ntap-20200709-0003/
https://ubuntu.com/security/notices/USN-4454-1
https://ubuntu.com/security/notices/USN-4454-2
https://usn.ubuntu.com/4454-1/
https://usn.ubuntu.com/4454-2/
https://www.samba.org/samba/security/CVE-2020-14303.html
samba-common-bin CVE-2020-25717 HIGH 2:4.9.5+dfsg-5+deb10u1 2:4.9.5+dfsg-5+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717
https://linux.oracle.com/cve/CVE-2020-25717.html
https://linux.oracle.com/errata/ELSA-2021-5192.html
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25717.html
samba-common-bin CVE-2020-25718 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25718
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25718.html
samba-common-bin CVE-2020-25719 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25719
https://linux.oracle.com/cve/CVE-2020-25719.html
https://linux.oracle.com/errata/ELSA-2021-5195.html
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25719.html
samba-common-bin CVE-2020-25721 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25721
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25721.html
samba-common-bin CVE-2020-25722 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25722.html
samba-common-bin CVE-2021-3738 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3738
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2021-3738.html
samba-common-bin CVE-2016-2124 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124
https://linux.oracle.com/cve/CVE-2016-2124.html
https://linux.oracle.com/errata/ELSA-2021-5192.html
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2016-2124.html
samba-common-bin CVE-2019-10218 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10218
https://linux.oracle.com/cve/CVE-2019-10218.html
https://linux.oracle.com/errata/ELSA-2020-1878.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://ubuntu.com/security/notices/USN-4167-2
https://www.samba.org/samba/security/CVE-2019-10218.html
https://www.synology.com/security/advisory/Synology_SA_19_35
samba-common-bin CVE-2019-14833 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14833
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14833
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://www.samba.org/samba/security/CVE-2019-14833.html
https://www.synology.com/security/advisory/Synology_SA_19_35
samba-common-bin CVE-2019-14847 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14847
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://ubuntu.com/security/notices/USN-4167-2
https://www.samba.org/samba/security/CVE-2019-14847.html
https://www.synology.com/security/advisory/Synology_SA_19_35
samba-common-bin CVE-2019-14861 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14861
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNKA4YIPV7AZR7KK3GW6L3HKGHSGJZFE/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20191210-0002/
https://ubuntu.com/security/notices/USN-4217-1
https://ubuntu.com/security/notices/USN-4217-2
https://usn.ubuntu.com/4217-1/
https://usn.ubuntu.com/4217-2/
https://www.samba.org/samba/security/CVE-2019-14861.html
https://www.synology.com/security/advisory/Synology_SA_19_40
samba-common-bin CVE-2019-14870 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14870
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNKA4YIPV7AZR7KK3GW6L3HKGHSGJZFE/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20191210-0002/
https://ubuntu.com/security/notices/USN-4217-1
https://ubuntu.com/security/notices/USN-4217-2
https://usn.ubuntu.com/4217-1/
https://usn.ubuntu.com/4217-2/
https://www.samba.org/samba/security/CVE-2019-14870.html
https://www.synology.com/security/advisory/Synology_SA_19_40
samba-common-bin CVE-2019-14902 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14902.html
https://www.synology.com/security/advisory/Synology_SA_20_01
samba-common-bin CVE-2019-14907 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907
https://linux.oracle.com/cve/CVE-2019-14907.html
https://linux.oracle.com/errata/ELSA-2020-3981.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14907.html
https://www.synology.com/security/advisory/Synology_SA_20_01
samba-common-bin CVE-2019-19344 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19344
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-19344.html
https://www.synology.com/security/advisory/Synology_SA_20_01
samba-common-bin CVE-2020-10730 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849489;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730
https://linux.oracle.com/cve/CVE-2020-10730.html
https://linux.oracle.com/errata/ELSA-2020-4568.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2020-10730.html
samba-common-bin CVE-2020-10760 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849509;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10760
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://usn.ubuntu.com/4409-1/
https://www.samba.org/samba/security/CVE-2020-10760.html
samba-common-bin CVE-2020-14318 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318
https://linux.oracle.com/cve/CVE-2020-14318.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14318.html
samba-common-bin CVE-2020-14323 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html
https://bugzilla.redhat.com/show_bug.cgi?id=1891685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323
https://linux.oracle.com/cve/CVE-2020-14323.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/
https://security.gentoo.org/glsa/202012-24
https://security.netapp.com/advisory/ntap-20201103-0001/
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14323.html
samba-common-bin CVE-2020-14383 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892636
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14383.html
samba-common-bin CVE-2021-20254 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1949442
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254
https://linux.oracle.com/cve/CVE-2021-20254.html
https://linux.oracle.com/errata/ELSA-2021-4058.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210430-0001/
https://ubuntu.com/security/notices/USN-4930-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2021-20254.html
samba-common-bin CVE-2021-3671 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
samba-common-bin CVE-2020-27840 LOW 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1941400
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27840
https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210326-0007/
https://ubuntu.com/security/notices/USN-4888-1
https://ubuntu.com/security/notices/USN-4888-2
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2020-27840.html
samba-common-bin CVE-2021-20277 LOW 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1941402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20277
https://linux.oracle.com/cve/CVE-2021-20277.html
https://linux.oracle.com/errata/ELSA-2021-1197.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210326-0007/
https://ubuntu.com/security/notices/USN-4888-1
https://ubuntu.com/security/notices/USN-4888-2
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2021-20277.html
samba-dsdb-modules CVE-2020-1472 CRITICAL 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html
http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html
http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html
http://www.openwall.com/lists/oss-security/2020/09/17/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472
https://kb.cert.org/vuls/id/490028#Samba
https://linux.oracle.com/cve/CVE-2020-1472.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4510-1
https://ubuntu.com/security/notices/USN-4510-2
https://usn.ubuntu.com/4510-1/
https://usn.ubuntu.com/4510-2/
https://usn.ubuntu.com/4559-1/
https://www.kb.cert.org/vuls/id/490028
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.samba.org/samba/security/CVE-2020-1472.html
https://www.secura.com/pathtoimg.php?id=2055
https://www.synology.com/security/advisory/Synology_SA_20_21
samba-dsdb-modules CVE-2020-10704 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4341-1
https://ubuntu.com/security/notices/USN-4341-2
https://www.samba.org/samba/security/CVE-2020-10704.html
samba-dsdb-modules CVE-2020-10745 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849491;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.samba.org/samba/security/CVE-2020-10745.html
samba-dsdb-modules CVE-2020-14303 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1851298;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14303
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://security.netapp.com/advisory/ntap-20200709-0003/
https://ubuntu.com/security/notices/USN-4454-1
https://ubuntu.com/security/notices/USN-4454-2
https://usn.ubuntu.com/4454-1/
https://usn.ubuntu.com/4454-2/
https://www.samba.org/samba/security/CVE-2020-14303.html
samba-dsdb-modules CVE-2020-25717 HIGH 2:4.9.5+dfsg-5+deb10u1 2:4.9.5+dfsg-5+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717
https://linux.oracle.com/cve/CVE-2020-25717.html
https://linux.oracle.com/errata/ELSA-2021-5192.html
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25717.html
samba-dsdb-modules CVE-2020-25718 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25718
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25718.html
samba-dsdb-modules CVE-2020-25719 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25719
https://linux.oracle.com/cve/CVE-2020-25719.html
https://linux.oracle.com/errata/ELSA-2021-5195.html
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25719.html
samba-dsdb-modules CVE-2020-25721 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25721
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25721.html
samba-dsdb-modules CVE-2020-25722 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25722.html
samba-dsdb-modules CVE-2021-3738 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3738
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2021-3738.html
samba-dsdb-modules CVE-2016-2124 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124
https://linux.oracle.com/cve/CVE-2016-2124.html
https://linux.oracle.com/errata/ELSA-2021-5192.html
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2016-2124.html
samba-dsdb-modules CVE-2019-10218 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10218
https://linux.oracle.com/cve/CVE-2019-10218.html
https://linux.oracle.com/errata/ELSA-2020-1878.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://ubuntu.com/security/notices/USN-4167-2
https://www.samba.org/samba/security/CVE-2019-10218.html
https://www.synology.com/security/advisory/Synology_SA_19_35
samba-dsdb-modules CVE-2019-14833 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14833
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14833
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://www.samba.org/samba/security/CVE-2019-14833.html
https://www.synology.com/security/advisory/Synology_SA_19_35
samba-dsdb-modules CVE-2019-14847 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14847
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://ubuntu.com/security/notices/USN-4167-2
https://www.samba.org/samba/security/CVE-2019-14847.html
https://www.synology.com/security/advisory/Synology_SA_19_35
samba-dsdb-modules CVE-2019-14861 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14861
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNKA4YIPV7AZR7KK3GW6L3HKGHSGJZFE/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20191210-0002/
https://ubuntu.com/security/notices/USN-4217-1
https://ubuntu.com/security/notices/USN-4217-2
https://usn.ubuntu.com/4217-1/
https://usn.ubuntu.com/4217-2/
https://www.samba.org/samba/security/CVE-2019-14861.html
https://www.synology.com/security/advisory/Synology_SA_19_40
samba-dsdb-modules CVE-2019-14870 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14870
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNKA4YIPV7AZR7KK3GW6L3HKGHSGJZFE/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20191210-0002/
https://ubuntu.com/security/notices/USN-4217-1
https://ubuntu.com/security/notices/USN-4217-2
https://usn.ubuntu.com/4217-1/
https://usn.ubuntu.com/4217-2/
https://www.samba.org/samba/security/CVE-2019-14870.html
https://www.synology.com/security/advisory/Synology_SA_19_40
samba-dsdb-modules CVE-2019-14902 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14902.html
https://www.synology.com/security/advisory/Synology_SA_20_01
samba-dsdb-modules CVE-2019-14907 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907
https://linux.oracle.com/cve/CVE-2019-14907.html
https://linux.oracle.com/errata/ELSA-2020-3981.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14907.html
https://www.synology.com/security/advisory/Synology_SA_20_01
samba-dsdb-modules CVE-2019-19344 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19344
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-19344.html
https://www.synology.com/security/advisory/Synology_SA_20_01
samba-dsdb-modules CVE-2020-10730 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849489;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730
https://linux.oracle.com/cve/CVE-2020-10730.html
https://linux.oracle.com/errata/ELSA-2020-4568.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2020-10730.html
samba-dsdb-modules CVE-2020-10760 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849509;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10760
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://usn.ubuntu.com/4409-1/
https://www.samba.org/samba/security/CVE-2020-10760.html
samba-dsdb-modules CVE-2020-14318 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318
https://linux.oracle.com/cve/CVE-2020-14318.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14318.html
samba-dsdb-modules CVE-2020-14323 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html
https://bugzilla.redhat.com/show_bug.cgi?id=1891685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323
https://linux.oracle.com/cve/CVE-2020-14323.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/
https://security.gentoo.org/glsa/202012-24
https://security.netapp.com/advisory/ntap-20201103-0001/
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14323.html
samba-dsdb-modules CVE-2020-14383 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892636
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14383.html
samba-dsdb-modules CVE-2021-20254 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1949442
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254
https://linux.oracle.com/cve/CVE-2021-20254.html
https://linux.oracle.com/errata/ELSA-2021-4058.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210430-0001/
https://ubuntu.com/security/notices/USN-4930-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2021-20254.html
samba-dsdb-modules CVE-2021-3671 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
samba-dsdb-modules CVE-2020-27840 LOW 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1941400
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27840
https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210326-0007/
https://ubuntu.com/security/notices/USN-4888-1
https://ubuntu.com/security/notices/USN-4888-2
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2020-27840.html
samba-dsdb-modules CVE-2021-20277 LOW 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1941402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20277
https://linux.oracle.com/cve/CVE-2021-20277.html
https://linux.oracle.com/errata/ELSA-2021-1197.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210326-0007/
https://ubuntu.com/security/notices/USN-4888-1
https://ubuntu.com/security/notices/USN-4888-2
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2021-20277.html
samba-libs CVE-2020-1472 CRITICAL 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html
http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html
http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html
http://www.openwall.com/lists/oss-security/2020/09/17/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472
https://kb.cert.org/vuls/id/490028#Samba
https://linux.oracle.com/cve/CVE-2020-1472.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4510-1
https://ubuntu.com/security/notices/USN-4510-2
https://usn.ubuntu.com/4510-1/
https://usn.ubuntu.com/4510-2/
https://usn.ubuntu.com/4559-1/
https://www.kb.cert.org/vuls/id/490028
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.samba.org/samba/security/CVE-2020-1472.html
https://www.secura.com/pathtoimg.php?id=2055
https://www.synology.com/security/advisory/Synology_SA_20_21
samba-libs CVE-2020-10704 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4341-1
https://ubuntu.com/security/notices/USN-4341-2
https://www.samba.org/samba/security/CVE-2020-10704.html
samba-libs CVE-2020-10745 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849491;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.samba.org/samba/security/CVE-2020-10745.html
samba-libs CVE-2020-14303 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1851298;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14303
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://security.netapp.com/advisory/ntap-20200709-0003/
https://ubuntu.com/security/notices/USN-4454-1
https://ubuntu.com/security/notices/USN-4454-2
https://usn.ubuntu.com/4454-1/
https://usn.ubuntu.com/4454-2/
https://www.samba.org/samba/security/CVE-2020-14303.html
samba-libs CVE-2020-25717 HIGH 2:4.9.5+dfsg-5+deb10u1 2:4.9.5+dfsg-5+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717
https://linux.oracle.com/cve/CVE-2020-25717.html
https://linux.oracle.com/errata/ELSA-2021-5192.html
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25717.html
samba-libs CVE-2020-25718 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25718
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25718.html
samba-libs CVE-2020-25719 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25719
https://linux.oracle.com/cve/CVE-2020-25719.html
https://linux.oracle.com/errata/ELSA-2021-5195.html
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25719.html
samba-libs CVE-2020-25721 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25721
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25721.html
samba-libs CVE-2020-25722 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25722.html
samba-libs CVE-2021-3738 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3738
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2021-3738.html
samba-libs CVE-2016-2124 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124
https://linux.oracle.com/cve/CVE-2016-2124.html
https://linux.oracle.com/errata/ELSA-2021-5192.html
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2016-2124.html
samba-libs CVE-2019-10218 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10218
https://linux.oracle.com/cve/CVE-2019-10218.html
https://linux.oracle.com/errata/ELSA-2020-1878.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://ubuntu.com/security/notices/USN-4167-2
https://www.samba.org/samba/security/CVE-2019-10218.html
https://www.synology.com/security/advisory/Synology_SA_19_35
samba-libs CVE-2019-14833 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14833
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14833
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://www.samba.org/samba/security/CVE-2019-14833.html
https://www.synology.com/security/advisory/Synology_SA_19_35
samba-libs CVE-2019-14847 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14847
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://ubuntu.com/security/notices/USN-4167-2
https://www.samba.org/samba/security/CVE-2019-14847.html
https://www.synology.com/security/advisory/Synology_SA_19_35
samba-libs CVE-2019-14861 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14861
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNKA4YIPV7AZR7KK3GW6L3HKGHSGJZFE/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20191210-0002/
https://ubuntu.com/security/notices/USN-4217-1
https://ubuntu.com/security/notices/USN-4217-2
https://usn.ubuntu.com/4217-1/
https://usn.ubuntu.com/4217-2/
https://www.samba.org/samba/security/CVE-2019-14861.html
https://www.synology.com/security/advisory/Synology_SA_19_40
samba-libs CVE-2019-14870 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14870
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNKA4YIPV7AZR7KK3GW6L3HKGHSGJZFE/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20191210-0002/
https://ubuntu.com/security/notices/USN-4217-1
https://ubuntu.com/security/notices/USN-4217-2
https://usn.ubuntu.com/4217-1/
https://usn.ubuntu.com/4217-2/
https://www.samba.org/samba/security/CVE-2019-14870.html
https://www.synology.com/security/advisory/Synology_SA_19_40
samba-libs CVE-2019-14902 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14902.html
https://www.synology.com/security/advisory/Synology_SA_20_01
samba-libs CVE-2019-14907 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907
https://linux.oracle.com/cve/CVE-2019-14907.html
https://linux.oracle.com/errata/ELSA-2020-3981.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14907.html
https://www.synology.com/security/advisory/Synology_SA_20_01
samba-libs CVE-2019-19344 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19344
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-19344.html
https://www.synology.com/security/advisory/Synology_SA_20_01
samba-libs CVE-2020-10730 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849489;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730
https://linux.oracle.com/cve/CVE-2020-10730.html
https://linux.oracle.com/errata/ELSA-2020-4568.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2020-10730.html
samba-libs CVE-2020-10760 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849509;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10760
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://usn.ubuntu.com/4409-1/
https://www.samba.org/samba/security/CVE-2020-10760.html
samba-libs CVE-2020-14318 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318
https://linux.oracle.com/cve/CVE-2020-14318.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14318.html
samba-libs CVE-2020-14323 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html
https://bugzilla.redhat.com/show_bug.cgi?id=1891685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323
https://linux.oracle.com/cve/CVE-2020-14323.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/
https://security.gentoo.org/glsa/202012-24
https://security.netapp.com/advisory/ntap-20201103-0001/
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14323.html
samba-libs CVE-2020-14383 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892636
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14383.html
samba-libs CVE-2021-20254 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1949442
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254
https://linux.oracle.com/cve/CVE-2021-20254.html
https://linux.oracle.com/errata/ELSA-2021-4058.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210430-0001/
https://ubuntu.com/security/notices/USN-4930-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2021-20254.html
samba-libs CVE-2021-3671 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
samba-libs CVE-2020-27840 LOW 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1941400
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27840
https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210326-0007/
https://ubuntu.com/security/notices/USN-4888-1
https://ubuntu.com/security/notices/USN-4888-2
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2020-27840.html
samba-libs CVE-2021-20277 LOW 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1941402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20277
https://linux.oracle.com/cve/CVE-2021-20277.html
https://linux.oracle.com/errata/ELSA-2021-1197.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210326-0007/
https://ubuntu.com/security/notices/USN-4888-1
https://ubuntu.com/security/notices/USN-4888-2
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2021-20277.html
smbclient CVE-2020-1472 CRITICAL 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00080.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00086.html
http://packetstormsecurity.com/files/159190/Zerologon-Proof-Of-Concept.html
http://packetstormsecurity.com/files/160127/Zerologon-Netlogon-Privilege-Escalation.html
http://www.openwall.com/lists/oss-security/2020/09/17/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1472
https://kb.cert.org/vuls/id/490028#Samba
https://linux.oracle.com/cve/CVE-2020-1472.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H4OTFBL6YDVFH2TBJFJIE4FMHPJEEJK3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ST6X3A2XXYMGD4INR26DQ4FP4QSM753B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAPQQZZAT4TG3XVRTAFV2Y3S7OAHFBUP/
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4510-1
https://ubuntu.com/security/notices/USN-4510-2
https://usn.ubuntu.com/4510-1/
https://usn.ubuntu.com/4510-2/
https://usn.ubuntu.com/4559-1/
https://www.kb.cert.org/vuls/id/490028
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.samba.org/samba/security/CVE-2020-1472.html
https://www.secura.com/pathtoimg.php?id=2055
https://www.synology.com/security/advisory/Synology_SA_20_21
smbclient CVE-2020-10704 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10704
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5KW3ZO35NVDO57JSBZHTQZOS3AIQ5QE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7DVGCHG3XPIBQ5ETGMGW7MXNOO4HFH4/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4341-1
https://ubuntu.com/security/notices/USN-4341-2
https://www.samba.org/samba/security/CVE-2020-10704.html
smbclient CVE-2020-10745 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849491;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10745
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.samba.org/samba/security/CVE-2020-10745.html
smbclient CVE-2020-14303 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1851298;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14303
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://security.netapp.com/advisory/ntap-20200709-0003/
https://ubuntu.com/security/notices/USN-4454-1
https://ubuntu.com/security/notices/USN-4454-2
https://usn.ubuntu.com/4454-1/
https://usn.ubuntu.com/4454-2/
https://www.samba.org/samba/security/CVE-2020-14303.html
smbclient CVE-2020-25717 HIGH 2:4.9.5+dfsg-5+deb10u1 2:4.9.5+dfsg-5+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25717
https://linux.oracle.com/cve/CVE-2020-25717.html
https://linux.oracle.com/errata/ELSA-2021-5192.html
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25717.html
smbclient CVE-2020-25718 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25718
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25718.html
smbclient CVE-2020-25719 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25719
https://linux.oracle.com/cve/CVE-2020-25719.html
https://linux.oracle.com/errata/ELSA-2021-5195.html
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25719.html
smbclient CVE-2020-25721 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25721
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25721.html
smbclient CVE-2020-25722 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25722
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2020-25722.html
smbclient CVE-2021-3738 HIGH 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3738
https://ubuntu.com/security/notices/USN-5142-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2021-3738.html
smbclient CVE-2016-2124 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2124
https://linux.oracle.com/cve/CVE-2016-2124.html
https://linux.oracle.com/errata/ELSA-2021-5192.html
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
https://www.samba.org/samba/history/samba-4.13.14.html
https://www.samba.org/samba/security/CVE-2016-2124.html
smbclient CVE-2019-10218 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10218
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10218
https://linux.oracle.com/cve/CVE-2019-10218.html
https://linux.oracle.com/errata/ELSA-2020-1878.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://ubuntu.com/security/notices/USN-4167-2
https://www.samba.org/samba/security/CVE-2019-10218.html
https://www.synology.com/security/advisory/Synology_SA_19_35
smbclient CVE-2019-14833 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14833
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14833
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UMIYCYXCPRTVCVZ3TP6ZGPJ6RZS3IX4G/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://www.samba.org/samba/security/CVE-2019-14833.html
https://www.synology.com/security/advisory/Synology_SA_19_35
smbclient CVE-2019-14847 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00015.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14847
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OKPYHDFI7HRELVXBE5J4MTGSI35AKFBI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XQ3IUACPZJXSC4OM6P2V4IC4QMZQZWPD/
https://ubuntu.com/security/notices/USN-4167-1
https://ubuntu.com/security/notices/USN-4167-2
https://www.samba.org/samba/security/CVE-2019-14847.html
https://www.synology.com/security/advisory/Synology_SA_19_35
smbclient CVE-2019-14861 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14861
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14861
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNKA4YIPV7AZR7KK3GW6L3HKGHSGJZFE/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20191210-0002/
https://ubuntu.com/security/notices/USN-4217-1
https://ubuntu.com/security/notices/USN-4217-2
https://usn.ubuntu.com/4217-1/
https://usn.ubuntu.com/4217-2/
https://www.samba.org/samba/security/CVE-2019-14861.html
https://www.synology.com/security/advisory/Synology_SA_19_40
smbclient CVE-2019-14870 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00038.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14870
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJH3ROOFYMOATD2UEPC47P5RPBDTY77E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WNKA4YIPV7AZR7KK3GW6L3HKGHSGJZFE/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20191210-0002/
https://ubuntu.com/security/notices/USN-4217-1
https://ubuntu.com/security/notices/USN-4217-2
https://usn.ubuntu.com/4217-1/
https://usn.ubuntu.com/4217-2/
https://www.samba.org/samba/security/CVE-2019-14870.html
https://www.synology.com/security/advisory/Synology_SA_19_40
smbclient CVE-2019-14902 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14902
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14902.html
https://www.synology.com/security/advisory/Synology_SA_20_01
smbclient CVE-2019-14907 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14907
https://linux.oracle.com/cve/CVE-2019-14907.html
https://linux.oracle.com/errata/ELSA-2020-3981.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-14907.html
https://www.synology.com/security/advisory/Synology_SA_20_01
smbclient CVE-2019-19344 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00055.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19344
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ACZVNMIFQGGXNJPMHAVBN3H2U65FXQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GQ6U65I2K23YJC4FESW477WL55TU3PPT/
https://security.gentoo.org/glsa/202003-52
https://security.netapp.com/advisory/ntap-20200122-0001/
https://ubuntu.com/security/notices/USN-4244-1
https://usn.ubuntu.com/4244-1/
https://www.samba.org/samba/security/CVE-2019-19344.html
https://www.synology.com/security/advisory/Synology_SA_20_01
smbclient CVE-2020-10730 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849489;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10730
https://linux.oracle.com/cve/CVE-2020-10730.html
https://linux.oracle.com/errata/ELSA-2020-4568.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2020-10730.html
smbclient CVE-2020-10760 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00002.html
https://bugzilla.redhat.com/show_bug.cgi?id=1849509;
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10760
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6YLNQ5GRXUKYRUAOFZ4DUBVN4SMTL6Q2/
https://security.gentoo.org/glsa/202007-15
https://ubuntu.com/security/notices/USN-4409-1
https://usn.ubuntu.com/4409-1/
https://www.samba.org/samba/security/CVE-2020-10760.html
smbclient CVE-2020-14318 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14318
https://linux.oracle.com/cve/CVE-2020-14318.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14318.html
smbclient CVE-2020-14323 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00012.html
https://bugzilla.redhat.com/show_bug.cgi?id=1891685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14323
https://linux.oracle.com/cve/CVE-2020-14323.html
https://linux.oracle.com/errata/ELSA-2021-1647.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00041.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JE2M4FE3N3EDXVG4UKSVFPL7SQUGFFDP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W6HM73N4NEGFW5GIJJGGP6ZZBS6GTXPB/
https://security.gentoo.org/glsa/202012-24
https://security.netapp.com/advisory/ntap-20201103-0001/
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14323.html
smbclient CVE-2020-14383 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1892636
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14383
https://security.gentoo.org/glsa/202012-24
https://ubuntu.com/security/notices/USN-4611-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2020-14383.html
smbclient CVE-2021-20254 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1949442
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20254
https://linux.oracle.com/cve/CVE-2021-20254.html
https://linux.oracle.com/errata/ELSA-2021-4058.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EP2VJ73OVBPVSOSTVOMGIEQA3MWF6F7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZAF6L2M6CNAJ2YYYGXPWETTW5YLCWTVT/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210430-0001/
https://ubuntu.com/security/notices/USN-4930-1
https://ubuntu.com/security/notices/USN-4931-1
https://www.samba.org/samba/security/CVE-2021-20254.html
smbclient CVE-2021-3671 MEDIUM 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
smbclient CVE-2020-27840 LOW 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1941400
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27840
https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210326-0007/
https://ubuntu.com/security/notices/USN-4888-1
https://ubuntu.com/security/notices/USN-4888-2
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2020-27840.html
smbclient CVE-2021-20277 LOW 2:4.9.5+dfsg-5+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1941402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20277
https://linux.oracle.com/cve/CVE-2021-20277.html
https://linux.oracle.com/errata/ELSA-2021-1197.html
https://lists.debian.org/debian-lts-announce/2021/03/msg00036.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VLZ74IF2N75VQSIHBL4B3P5WKWQCXSRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X5J3B6PN5XMXF3OHYBNHDKZ3XFSUGY4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXP3ONIY6MB4C5LDZV4YL5KJCES3UX24/
https://security.gentoo.org/glsa/202105-22
https://security.netapp.com/advisory/ntap-20210326-0007/
https://ubuntu.com/security/notices/USN-4888-1
https://ubuntu.com/security/notices/USN-4888-2
https://www.debian.org/security/2021/dsa-4884
https://www.samba.org/samba/security/CVE-2021-20277.html
sudo CVE-2005-1119 LOW 1.8.27-1+deb10u3
Expand...http://www.securityfocus.com/bid/13171
sudo CVE-2019-19232 LOW 1.8.27-1+deb10u3
Expand...http://seclists.org/fulldisclosure/2020/Mar/31
https://access.redhat.com/security/cve/cve-2019-19232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19232
https://linux.oracle.com/cve/CVE-2019-19232.html
https://linux.oracle.com/errata/ELSA-2020-1804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I6TKF36KOQUVJNBHSVJFA7BU3CCEYD2F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IY6DZ7WMDKU4ZDML6MJLDAPG42B5WVUC/
https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58103
https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812
https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979
https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs76870
https://security.netapp.com/advisory/ntap-20200103-0004/
https://support.apple.com/en-gb/HT211100
https://support.apple.com/kb/HT211100
https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-19232
https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1018-5506
https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html
https://www.oracle.com/security-alerts/bulletinapr2020.html
https://www.sudo.ws/devel.html#1.8.30b2
https://www.sudo.ws/stable.html
https://www.sudo.ws/stable.html#1.8.30
https://www.tenable.com/plugins/nessus/133936
sudo CVE-2019-19234 LOW 1.8.27-1+deb10u3
Expand...https://access.redhat.com/security/cve/cve-2019-19234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19234
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I6TKF36KOQUVJNBHSVJFA7BU3CCEYD2F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IY6DZ7WMDKU4ZDML6MJLDAPG42B5WVUC/
https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58104
https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58473
https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58772
https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58812
https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs58979
https://quickview.cloudapps.cisco.com/quickview/bug/CSCvs60748
https://security.netapp.com/advisory/ntap-20200103-0004/
https://support2.windriver.com/index.php?page=cve&on=view&id=CVE-2019-19234
https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1018-5505
https://support2.windriver.com/index.php?page=defects&on=view&id=LIN1019-3816
https://www.bsi.bund.de/SharedDocs/Warnmeldungen/DE/CB/2019/12/warnmeldung_cb-k20-0001.html
https://www.oracle.com/security-alerts/bulletinapr2020.html
https://www.sudo.ws/devel.html#1.8.30b2
https://www.sudo.ws/stable.html
https://www.sudo.ws/stable.html#1.8.30
https://www.suse.com/security/cve/CVE-2019-19234/
https://www.tenable.com/plugins/nessus/132985
sudo CVE-2021-23239 LOW 1.8.27-1+deb10u3
Expand...https://bugzilla.suse.com/show_bug.cgi?id=CVE-2021-23239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23239
https://linux.oracle.com/cve/CVE-2021-23239.html
https://linux.oracle.com/errata/ELSA-2021-1723.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE42Y35SMJOLONAIBNYNFC7J44UUZ2Y6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GMY4VSSBIND7VAYSN6T7XIWJRWG4GBB3/
https://security.gentoo.org/glsa/202101-33
https://security.netapp.com/advisory/ntap-20210129-0010/
https://ubuntu.com/security/notices/USN-4705-1
https://www.openwall.com/lists/oss-security/2021/01/11/2
https://www.sudo.ws/stable.html#1.9.5
sudo CVE-2021-23240 LOW 1.8.27-1+deb10u3
Expand...https://bugzilla.suse.com/show_bug.cgi?id=CVE-2021-23240
https://linux.oracle.com/cve/CVE-2021-23240.html
https://linux.oracle.com/errata/ELSA-2021-1723.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EE42Y35SMJOLONAIBNYNFC7J44UUZ2Y6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GMY4VSSBIND7VAYSN6T7XIWJRWG4GBB3/
https://security.gentoo.org/glsa/202101-33
https://security.netapp.com/advisory/ntap-20210129-0010/
https://www.sudo.ws/alerts/sudoedit_selinux.html
https://www.sudo.ws/stable.html#1.9.5
supervisor CVE-2019-12105 LOW 3.3.5-1
Expand...http://supervisord.org/configuration.html#inet-http-server-section-settings
https://github.com/Supervisor/supervisor/commit/4e334d9cf2a1daff685893e35e72398437df3dcb
https://github.com/Supervisor/supervisor/issues/1245
tar CVE-2005-2541 LOW 1.30+dfsg-6
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
tar CVE-2019-9923 LOW 1.30+dfsg-6
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
tar CVE-2021-20193 LOW 1.30+dfsg-6
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
util-linux CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
wget CVE-2021-31879 MEDIUM 1.20.1-1.1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
xdg-user-dirs CVE-2017-15131 LOW 0.17-2
Expand...http://bugs.freedesktop.org/show_bug.cgi?id=102303
https://access.redhat.com/errata/RHSA-2018:0842
https://bugzilla.redhat.com/show_bug.cgi?id=1412762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15131
https://linux.oracle.com/cve/CVE-2017-15131.html
https://linux.oracle.com/errata/ELSA-2018-0842.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
zip CVE-2018-13410 LOW 3.0-11
Expand...http://seclists.org/fulldisclosure/2018/Jul/24

composer

No Vulnerabilities found

composer

No Vulnerabilities found

composer

No Vulnerabilities found

composer

No Vulnerabilities found

composer

No Vulnerabilities found

Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)

alpine

Package Vulnerability Severity Installed Version Fixed Version Links
busybox CVE-2021-42378 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42379 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42380 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42381 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42382 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42383 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
busybox CVE-2021-42384 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42385 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42386 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42374 MEDIUM 1.33.1-r3 1.33.1-r4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42375 MEDIUM 1.33.1-r3 1.33.1-r5
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
ssl_client CVE-2021-42378 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42379 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42380 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42381 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42382 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42383 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
ssl_client CVE-2021-42384 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42385 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42386 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42374 MEDIUM 1.33.1-r3 1.33.1-r4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42375 MEDIUM 1.33.1-r3 1.33.1-r5
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/

Container: tccr.io/truecharts/mariadb:v10.6.5@sha256:405f349cb6348b221f2253ee856f8643a757d7fc2d26508289b86030d7c67fa5 (debian 10.11)

debian

Package Vulnerability Severity Installed Version Fixed Version Links
apt CVE-2011-3374 LOW 1.8.2.3
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
bash CVE-2019-18276 LOW 5.0-4
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
bsdutils CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
coreutils CVE-2016-2781 LOW 8.30-3
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
coreutils CVE-2017-18018 LOW 8.30-3
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
curl CVE-2021-22946 HIGH 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22947 MEDIUM 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22898 LOW 7.64.0-4+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
curl CVE-2021-22922 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22923 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22924 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
fdisk CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
gcc-8-base CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
gcc-8-base CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
gpgv CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
libapt-pkg5.0 CVE-2011-3374 LOW 1.8.2.3
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libblkid1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libc-bin CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc-bin CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc-bin CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc-bin CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc-bin CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-bin CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc-bin CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-bin CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-bin CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-bin CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-bin CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-bin CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-bin CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libc6 CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc6 CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc6 CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc6 CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc6 CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6 CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc6 CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6 CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc6 CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc6 CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc6 CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc6 CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc6 CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libcurl4 CVE-2021-22946 HIGH 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22947 MEDIUM 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22898 LOW 7.64.0-4+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
libcurl4 CVE-2021-22922 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22923 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22924 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libfdisk1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libgcc1 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libgcc1 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libgcrypt20 CVE-2021-33560 HIGH 1.8.4-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
libgcrypt20 CVE-2019-13627 MEDIUM 1.8.4-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
libgcrypt20 CVE-2018-6829 LOW 1.8.4-5+deb10u1
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
libgmp10 CVE-2021-43618 HIGH 2:6.1.2+dfsg-4
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
libgnutls30 CVE-2011-3389 LOW 3.6.7-4+deb10u7
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
libgssapi-krb5-2 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libgssapi-krb5-2 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libidn2-0 CVE-2019-12290 HIGH 2.0.5-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
libk5crypto3 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libk5crypto3 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5-3 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5-3 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5support0 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5support0 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libldap-2.4-2 CVE-2015-3276 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
libldap-2.4-2 CVE-2017-14159 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://www.openldap.org/its/index.cgi?findid=8703
libldap-2.4-2 CVE-2017-17740 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-2.4-2 CVE-2020-15719 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-common CVE-2015-3276 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
libldap-common CVE-2017-14159 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://www.openldap.org/its/index.cgi?findid=8703
libldap-common CVE-2017-17740 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-common CVE-2020-15719 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
liblz4-1 CVE-2019-17543 LOW 1.8.3-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libmount1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libncurses6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libncursesw6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libnghttp2-14 CVE-2020-11080 HIGH 1.36.0-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libpcre3 CVE-2020-14155 MEDIUM 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpcre3 CVE-2017-11164 LOW 2:8.39-12
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre3 CVE-2017-16231 LOW 2:8.39-12
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
libpcre3 CVE-2017-7245 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2017-7246 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2019-20838 LOW 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libseccomp2 CVE-2019-9893 LOW 2.3.3-4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
libsepol1 CVE-2021-36084 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36085 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36086 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36087 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
libsmartcols1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libssh2-1 CVE-2019-13115 HIGH 1.8.0-2.1
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
libssh2-1 CVE-2019-17498 LOW 1.8.0-2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
libssl1.1 CVE-2007-6755 LOW 1.1.1d-0+deb10u7
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
libssl1.1 CVE-2010-0928 LOW 1.1.1d-0+deb10u7
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
libstdc++6 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libstdc++6 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libsystemd0 CVE-2019-3843 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2019-3844 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2013-4392 LOW 241-7~deb10u8
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libsystemd0 CVE-2019-20386 LOW 241-7~deb10u8
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2020-13529 LOW 241-7~deb10u8
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libsystemd0 CVE-2020-13776 LOW 241-7~deb10u8
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
libtasn1-6 CVE-2018-1000654 LOW 4.13-3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtinfo6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libudev1 CVE-2019-3843 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2019-3844 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2013-4392 LOW 241-7~deb10u8
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libudev1 CVE-2019-20386 LOW 241-7~deb10u8
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2020-13529 LOW 241-7~deb10u8
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libudev1 CVE-2020-13776 LOW 241-7~deb10u8
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
libuuid1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libxml2 CVE-2017-16932 HIGH 2.9.4+dfsg1-7+deb10u2
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
libxml2 CVE-2016-9318 MEDIUM 2.9.4+dfsg1-7+deb10u2
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
login CVE-2007-5686 LOW 1:4.5-1.1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
login CVE-2013-4235 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
login CVE-2018-7169 LOW 1:4.5-1.1
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
login CVE-2019-19882 LOW 1:4.5-1.1
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
mount CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
ncurses-base CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
openssl CVE-2007-6755 LOW 1.1.1d-0+deb10u7
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
openssl CVE-2010-0928 LOW 1.1.1d-0+deb10u7
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
passwd CVE-2007-5686 LOW 1:4.5-1.1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
passwd CVE-2013-4235 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
passwd CVE-2018-7169 LOW 1:4.5-1.1
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
passwd CVE-2019-19882 LOW 1:4.5-1.1
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
perl-base CVE-2020-16156 HIGH 5.28.1-6+deb10u1
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2011-4116 LOW 5.28.1-6+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
tar CVE-2005-2541 LOW 1.30+dfsg-6
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
tar CVE-2019-9923 LOW 1.30+dfsg-6
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
tar CVE-2021-20193 LOW 1.30+dfsg-6
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
util-linux CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/

gobinary

No Vulnerabilities found

gobinary

No Vulnerabilities found