TrueChartsCatalogClone/stable/joplin-server/5.0.17/security.md

1485 lines
1.4 MiB
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

---
hide:
- toc
---
# Security Overview
<link href="https://truecharts.org/_static/trivy.css" type="text/css" rel="stylesheet" />
## Helm-Chart
##### Scan Results
#### Chart Object: joplin-server/charts/postgresql/templates/common.yaml
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;RELEASE-NAME-postgresql&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;autopermissions&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;RELEASE-NAME-postgresql&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;autopermissions&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-postgresql&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-postgresql&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW | <details><summary>Expand...</summary> Containers should be forbidden from running with a root primary or supplementary GID. <br> <hr> <br> StatefulSet &#39;RELEASE-NAME-postgresql&#39; should set &#39;spec.securityContext.runAsGroup&#39;, &#39;spec.securityContext.supplementalGroups[*]&#39; and &#39;spec.securityContext.fsGroup&#39; to integer greater than 0 </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv029">https://avd.aquasec.com/appshield/ksv029</a><br></details> |
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | <details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container &#39;postgresql-init&#39; of Deployment &#39;RELEASE-NAME-joplin-server&#39; should set &#39;securityContext.allowPrivilegeEscalation&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv001">https://avd.aquasec.com/appshield/ksv001</a><br></details> |
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;RELEASE-NAME-joplin-server&#39; of Deployment &#39;RELEASE-NAME-joplin-server&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;RELEASE-NAME-joplin-server&#39; of Deployment &#39;RELEASE-NAME-joplin-server&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-joplin-server&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;postgresql-init&#39; of Deployment &#39;RELEASE-NAME-joplin-server&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;RELEASE-NAME-joplin-server&#39; of Deployment &#39;RELEASE-NAME-joplin-server&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-joplin-server&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;postgresql-init&#39; of Deployment &#39;RELEASE-NAME-joplin-server&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-joplin-server&#39; of Deployment &#39;RELEASE-NAME-joplin-server&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-joplin-server&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;postgresql-init&#39; of Deployment &#39;RELEASE-NAME-joplin-server&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-joplin-server&#39; of Deployment &#39;RELEASE-NAME-joplin-server&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-joplin-server&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;postgresql-init&#39; of Deployment &#39;RELEASE-NAME-joplin-server&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW | <details><summary>Expand...</summary> Containers should be forbidden from running with a root primary or supplementary GID. <br> <hr> <br> Deployment &#39;RELEASE-NAME-joplin-server&#39; should set &#39;spec.securityContext.runAsGroup&#39;, &#39;spec.securityContext.supplementalGroups[*]&#39; and &#39;spec.securityContext.fsGroup&#39; to integer greater than 0 </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv029">https://avd.aquasec.com/appshield/ksv029</a><br></details> |
## Containers
##### Detected Containers
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/postgresql:v14.1.0@sha256:bb32d5eedec5f729ff1618cecf3291dc3588a5da6ba5321d9dd88873d92b0832
tccr.io/truecharts/joplin-server:v2.5.1@sha256:a285ff0cf05f534efd28c6652925b57a9774ba41923d15536b873fbbdbabcd2b
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/postgresql:v14.1.0@sha256:bb32d5eedec5f729ff1618cecf3291dc3588a5da6ba5321d9dd88873d92b0832
##### Scan Results
#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:bb32d5eedec5f729ff1618cecf3291dc3588a5da6ba5321d9dd88873d92b0832 (debian 10.11)
**debian**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| apt | CVE-2011-3374 | LOW | 1.8.2.3 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2011-3374">https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html">https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href="https://seclists.org/fulldisclosure/2011/Sep/221">https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-3374">https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href="https://snyk.io/vuln/SNYK-LINUX-APT-116518">https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href="https://ubuntu.com/security/CVE-2011-3374">https://ubuntu.com/security/CVE-2011-3374</a><br></details> |
| bash | CVE-2019-18276 | LOW | 5.0-4 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html">http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276</a><br><a href="https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff">https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff</a><br><a href="https://linux.oracle.com/cve/CVE-2019-18276.html">https://linux.oracle.com/cve/CVE-2019-18276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1679.html">https://linux.oracle.com/errata/ELSA-2021-1679.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202105-34">https://security.gentoo.org/glsa/202105-34</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0003/">https://security.netapp.com/advisory/ntap-20200430-0003/</a><br><a href="https://www.youtube.com/watch?v=-wGtxJ8opa8">https://www.youtube.com/watch?v=-wGtxJ8opa8</a><br></details> |
| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| coreutils | CVE-2016-2781 | LOW | 8.30-3 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2016/q1/452">http://seclists.org/oss-sec/2016/q1/452</a><br><a href="http://www.openwall.com/lists/oss-security/2016/02/28/2">http://www.openwall.com/lists/oss-security/2016/02/28/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/02/28/3">http://www.openwall.com/lists/oss-security/2016/02/28/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lore.kernel.org/patchwork/patch/793178/">https://lore.kernel.org/patchwork/patch/793178/</a><br></details> |
| coreutils | CVE-2017-18018 | LOW | 8.30-3 | | <details><summary>Expand...</summary><a href="http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html">http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html</a><br></details> |
| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22946.html">https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href="https://hackerone.com/reports/1334111">https://hackerone.com/reports/1334111</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22946.html">https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22947.html">https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href="https://hackerone.com/reports/1334763">https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22947.html">https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://ubuntu.com/security/notices/USN-5079-3">https://ubuntu.com/security/notices/USN-5079-3</a><br><a href="https://ubuntu.com/security/notices/USN-5079-4">https://ubuntu.com/security/notices/USN-5079-4</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/07/21/4">http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href="https://curl.se/docs/CVE-2021-22898.html">https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href="https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde">https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href="https://hackerone.com/reports/1176461">https://hackerone.com/reports/1176461</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22898.html">https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4511.html">https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br></details> |
| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22922.html">https://curl.se/docs/CVE-2021-22922.html</a><br><a href="https://hackerone.com/reports/1213175">https://hackerone.com/reports/1213175</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22922.html">https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22923.html">https://curl.se/docs/CVE-2021-22923.html</a><br><a href="https://hackerone.com/reports/1213181">https://hackerone.com/reports/1213181</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22923.html">https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22924.html">https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href="https://hackerone.com/reports/1223565">https://hackerone.com/reports/1223565</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22924.html">https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href="https://www.gnu.org/software/gcc/gcc-8/changes.html">https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details> |
| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15847.html">https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1864.html">https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details> |
| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href="https://dev.gnupg.org/T4755">https://dev.gnupg.org/T4755</a><br><a href="https://eprint.iacr.org/2020/014.pdf">https://eprint.iacr.org/2020/014.pdf</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href="https://rwc.iacr.org/2020/slides/Leurent.pdf">https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href="https://ubuntu.com/security/notices/USN-4516-1">https://ubuntu.com/security/notices/USN-4516-1</a><br><a href="https://usn.ubuntu.com/4516-1/">https://usn.ubuntu.com/4516-1/</a><br></details> |
| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2011-3374">https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html">https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href="https://seclists.org/fulldisclosure/2011/Sep/221">https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-3374">https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href="https://snyk.io/vuln/SNYK-LINUX-APT-116518">https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href="https://ubuntu.com/security/CVE-2011-3374">https://ubuntu.com/security/CVE-2011-3374</a><br></details> |
| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details> |
| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1751.html">https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0002/">https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1752.html">https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0005/">https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/01/28/2">http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3326.html">https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210304-0007/">https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href="https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html">https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details> |
| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href="https://linux.oracle.com/cve/CVE-2019-25013.html">https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20210205-0004/">https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details> |
| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10029.html">https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0348.html">https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200327-0003/">https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27618.html">https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210401-0006/">https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/03/01/10">http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href="http://www.securityfocus.com/bid/96525">http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10228.html">https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19126.html">https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3861.html">https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href="https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html">https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27645.html">https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br></details> |
| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details> |
| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1751.html">https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0002/">https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1752.html">https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0005/">https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/01/28/2">http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3326.html">https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210304-0007/">https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href="https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html">https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details> |
| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href="https://linux.oracle.com/cve/CVE-2019-25013.html">https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20210205-0004/">https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details> |
| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10029.html">https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0348.html">https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200327-0003/">https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27618.html">https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210401-0006/">https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/03/01/10">http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href="http://www.securityfocus.com/bid/96525">http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10228.html">https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19126.html">https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3861.html">https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href="https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html">https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27645.html">https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br></details> |
| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details> |
| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1751.html">https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0002/">https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1752.html">https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0005/">https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/01/28/2">http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3326.html">https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210304-0007/">https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href="https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html">https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details> |
| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href="https://linux.oracle.com/cve/CVE-2019-25013.html">https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20210205-0004/">https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details> |
| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10029.html">https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0348.html">https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200327-0003/">https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27618.html">https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210401-0006/">https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc6 | CVE-2010-4756 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| libc6 | CVE-2016-10228 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/03/01/10">http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href="http://www.securityfocus.com/bid/96525">http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10228.html">https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc6 | CVE-2018-20796 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| libc6 | CVE-2019-19126 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19126.html">https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3861.html">https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href="https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html">https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc6 | CVE-2019-9192 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc6 | CVE-2020-6096 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| libc6 | CVE-2021-27645 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27645.html">https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br></details> |
| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22946.html">https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href="https://hackerone.com/reports/1334111">https://hackerone.com/reports/1334111</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22946.html">https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22947.html">https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href="https://hackerone.com/reports/1334763">https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22947.html">https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://ubuntu.com/security/notices/USN-5079-3">https://ubuntu.com/security/notices/USN-5079-3</a><br><a href="https://ubuntu.com/security/notices/USN-5079-4">https://ubuntu.com/security/notices/USN-5079-4</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/07/21/4">http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href="https://curl.se/docs/CVE-2021-22898.html">https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href="https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde">https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href="https://hackerone.com/reports/1176461">https://hackerone.com/reports/1176461</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22898.html">https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4511.html">https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br></details> |
| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22922.html">https://curl.se/docs/CVE-2021-22922.html</a><br><a href="https://hackerone.com/reports/1213175">https://hackerone.com/reports/1213175</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22922.html">https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22923.html">https://curl.se/docs/CVE-2021-22923.html</a><br><a href="https://hackerone.com/reports/1213181">https://hackerone.com/reports/1213181</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22923.html">https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22924.html">https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href="https://hackerone.com/reports/1223565">https://hackerone.com/reports/1223565</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22924.html">https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href="https://www.gnu.org/software/gcc/gcc-8/changes.html">https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details> |
| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15847.html">https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1864.html">https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details> |
| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560</a><br><a href="https://dev.gnupg.org/T5305">https://dev.gnupg.org/T5305</a><br><a href="https://dev.gnupg.org/T5328">https://dev.gnupg.org/T5328</a><br><a href="https://dev.gnupg.org/T5466">https://dev.gnupg.org/T5466</a><br><a href="https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61">https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61</a><br><a href="https://eprint.iacr.org/2021/923">https://eprint.iacr.org/2021/923</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33560.html">https://linux.oracle.com/cve/CVE-2021-33560.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4409.html">https://linux.oracle.com/errata/ELSA-2021-4409.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/</a><br><a href="https://ubuntu.com/security/notices/USN-5080-1">https://ubuntu.com/security/notices/USN-5080-1</a><br><a href="https://ubuntu.com/security/notices/USN-5080-2">https://ubuntu.com/security/notices/USN-5080-2</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/10/02/2">http://www.openwall.com/lists/oss-security/2019/10/02/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627</a><br><a href="https://dev.gnupg.org/T4683">https://dev.gnupg.org/T4683</a><br><a href="https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5">https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13627.html">https://linux.oracle.com/cve/CVE-2019-13627.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4482.html">https://linux.oracle.com/errata/ELSA-2020-4482.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html">https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html</a><br><a href="https://minerva.crocs.fi.muni.cz/">https://minerva.crocs.fi.muni.cz/</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-13627">https://security-tracker.debian.org/tracker/CVE-2019-13627</a><br><a href="https://security.gentoo.org/glsa/202003-32">https://security.gentoo.org/glsa/202003-32</a><br><a href="https://ubuntu.com/security/notices/USN-4236-1">https://ubuntu.com/security/notices/USN-4236-1</a><br><a href="https://ubuntu.com/security/notices/USN-4236-2">https://ubuntu.com/security/notices/USN-4236-2</a><br><a href="https://ubuntu.com/security/notices/USN-4236-3">https://ubuntu.com/security/notices/USN-4236-3</a><br><a href="https://usn.ubuntu.com/4236-1/">https://usn.ubuntu.com/4236-1/</a><br><a href="https://usn.ubuntu.com/4236-2/">https://usn.ubuntu.com/4236-2/</a><br><a href="https://usn.ubuntu.com/4236-3/">https://usn.ubuntu.com/4236-3/</a><br></details> |
| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | | <details><summary>Expand...</summary><a href="https://github.com/weikengchen/attack-on-libgcrypt-elgamal">https://github.com/weikengchen/attack-on-libgcrypt-elgamal</a><br><a href="https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki">https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki</a><br><a href="https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html">https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details> |
| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | | <details><summary>Expand...</summary><a href="https://bugs.debian.org/994405">https://bugs.debian.org/994405</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618</a><br><a href="https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html">https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html</a><br><a href="https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e">https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html</a><br></details> |
| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | | <details><summary>Expand...</summary><a href="http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/">http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/</a><br><a href="http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/">http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/</a><br><a href="http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx">http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx</a><br><a href="http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx">http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx</a><br><a href="http://curl.haxx.se/docs/adv_20120124B.html">http://curl.haxx.se/docs/adv_20120124B.html</a><br><a href="http://downloads.asterisk.org/pub/security/AST-2016-001.html">http://downloads.asterisk.org/pub/security/AST-2016-001.html</a><br><a href="http://ekoparty.org/2011/juliano-rizzo.php">http://ekoparty.org/2011/juliano-rizzo.php</a><br><a href="http://eprint.iacr.org/2004/111">http://eprint.iacr.org/2004/111</a><br><a href="http://eprint.iacr.org/2006/136">http://eprint.iacr.org/2006/136</a><br><a href="http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html">http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html</a><br><a href="http://isc.sans.edu/diary/SSL+TLS+part+3+/11635">http://isc.sans.edu/diary/SSL+TLS+part+3+/11635</a><br><a href="http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html">http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html</a><br><a href="http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html">http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html">http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html">http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/May/msg00001.html">http://lists.apple.com/archives/security-announce/2012/May/msg00001.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html">http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html</a><br><a href="http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html">http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html">http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html">http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html">http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://marc.info/?l=bugtraq&amp;m=132750579901589&amp;w=2">http://marc.info/?l=bugtraq&amp;m=132750579901589&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=132872385320240&amp;w=2">http://marc.info/?l=bugtraq&amp;m=132872385320240&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=133365109612558&amp;w=2">http://marc.info/?l=bugtraq&amp;m=133365109612558&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=133728004526190&amp;w=2">http://marc.info/?l=bugtraq&amp;m=133728004526190&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=134254866602253&amp;w=2">http://marc.info/?l=bugtraq&amp;m=134254866602253&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=134254957702612&amp;w=2">http://marc.info/?l=bugtraq&amp;m=134254957702612&amp;w=2</a><br><a href="http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue">http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue</a><br><a href="http://osvdb.org/74829">http://osvdb.org/74829</a><br><a href="http://rhn.redhat.com/errata/RHSA-2012-0508.html">http://rhn.redhat.com/errata/RHSA-2012-0508.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2013-1455.html">http://rhn.redhat.com/errata/RHSA-2013-1455.html</a><br><a href="http://secunia.com/advisories/45791">http://secunia.com/advisories/45791</a><br><a href="http://secunia.com/advisories/47998">http://secunia.com/advisories/47998</a><br><a href="http://secunia.com/advisories/48256">http://secunia.com/advisories/48256</a><br><a href="http://secunia.com/advisories/48692">http://secunia.com/advisories/48692</a><br><a href="http://secunia.com/advisories/48915">http://secunia.com/advisories/48915</a><br><a href="http://secunia.com/advisories/48948">http://secunia.com/advisories/48948</a><br><a href="http://secunia.com/advisories/49198">http://secunia.com/advisories/49198</a><br><a href="http://secunia.com/advisories/55322">http://secunia.com/advisories/55322</a><br><a href="http://secunia.com/advisories/55350">http://secunia.com/advisories/55350</a><br><a href="http://secunia.com/advisories/55351">http://secunia.com/advisories/55351</a><br><a href="http://security.gentoo.org/glsa/glsa-201203-02.xml">http://security.gentoo.org/glsa/glsa-201203-02.xml</a><br><a href="http://security.gentoo.org/glsa/glsa-201406-32.xml">http://security.gentoo.org/glsa/glsa-201406-32.xml</a><br><a href="http://support.apple.com/kb/HT4999">http://support.apple.com/kb/HT4999</a><br><a href="http://support.apple.com/kb/HT5001">http://support.apple.com/kb/HT5001</a><br><a href="http://support.apple.com/kb/HT5130">http://support.apple.com/kb/HT5130</a><br><a href="http://support.apple.com/kb/HT5281">http://support.apple.com/kb/HT5281</a><br><a href="http://support.apple.com/kb/HT5501">http://support.apple.com/kb/HT5501</a><br><a href="http://support.apple.com/kb/HT6150">http://support.apple.com/kb/HT6150</a><br><a href="http://technet.microsoft.com/security/advisory/2588513">http://technet.microsoft.com/security/advisory/2588513</a><br><a href="http://vnhacker.blogspot.com/2011/09/beast.html">http://vnhacker.blogspot.com/2011/09/beast.html</a><br><a href="http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf">http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf</a><br><a href="http://www.debian.org/security/2012/dsa-2398">http://www.debian.org/security/2012/dsa-2398</a><br><a href="http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html">http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html</a><br><a href="http://www.ibm.com/developerworks/java/jdk/alerts/">http://www.ibm.com/developerworks/java/jdk/alerts/</a><br><a href="http://www.imperialviolet.org/2011/09/23/chromeandbeast.html">http://www.imperialviolet.org/2011/09/23/chromeandbeast.html</a><br><a href="http://www.insecure.cl/Beast-SSL.rar">http://www.insecure.cl/Beast-SSL.rar</a><br><a href="http://www.kb.cert.org/vuls/id/864643">http://www.kb.cert.org/vuls/id/864643</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2012:058">http://www.mandriva.com/security/advisories?name=MDVSA-2012:058</a><br><a href="http://www.opera.com/docs/changelogs/mac/1151/">http://www.opera.com/docs/changelogs/mac/1151/</a><br><a href="http://www.opera.com/docs/changelogs/mac/1160/">http://www.opera.com/docs/changelogs/mac/1160/</a><br><a href="http://www.opera.com/docs/changelogs/unix/1151/">http://www.opera.com/docs/changelogs/unix/1151/</a><br><a href="http://www.opera.com/docs/changelogs/unix/1160/">http://www.opera.com/docs/changelogs/unix/1160/</a><br><a href="http://www.opera.com/docs/changelogs/windows/1151/">http://www.opera.com/docs/changelogs/windows/1151/</a><br><a href="http://www.opera.com/docs/changelogs/windows/1160/">http://www.opera.com/docs/changelogs/windows/1160/</a><br><a href="http://www.opera.com/support/kb/view/1004/">http://www.opera.com/support/kb/view/1004/</a><br><a href="http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html">http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html">http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html">http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2011-1384.html">http://www.redhat.com/support/errata/RHSA-2011-1384.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2012-0006.html">http://www.redhat.com/support/errata/RHSA-2012-0006.html</a><br><a href="http://www.securityfocus.com/bid/49388">http://www.securityfocus.com/bid/49388</a><br><a href="http://www.securityfocus.com/bid/49778">http://www.securityfocus.com/bid/49778</a><br><a href="http://www.securitytracker.com/id/1029190">http://www.securitytracker.com/id/1029190</a><br><a href="http://www.securitytracker.com/id?1025997">http://www.securitytracker.com/id?1025997</a><br><a href="http://www.securitytracker.com/id?1026103">http://www.securitytracker.com/id?1026103</a><br><a href="http://www.securitytracker.com/id?1026704">http://www.securitytracker.com/id?1026704</a><br><a href="http://www.ubuntu.com/usn/USN-1263-1">http://www.ubuntu.com/usn/USN-1263-1</a><br><a href="http://www.us-cert.gov/cas/techalerts/TA12-010A.html">http://www.us-cert.gov/cas/techalerts/TA12-010A.html</a><br><a href="https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail">https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=719047">https://bugzilla.novell.com/show_bug.cgi?id=719047</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=737506">https://bugzilla.redhat.com/show_bug.cgi?id=737506</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389</a><br><a href="https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006">https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006</a><br><a href="https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862">https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862</a><br><a href="https://hermes.opensuse.org/messages/13154861">https://hermes.opensuse.org/messages/13154861</a><br><a href="https://hermes.opensuse.org/messages/13155432">https://hermes.opensuse.org/messages/13155432</a><br><a href="https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02">https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02</a><br><a href="https://linux.oracle.com/cve/CVE-2011-3389.html">https://linux.oracle.com/cve/CVE-2011-3389.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2011-1380.html">https://linux.oracle.com/errata/ELSA-2011-1380.html</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752</a><br><a href="https://ubuntu.com/security/notices/USN-1263-1">https://ubuntu.com/security/notices/USN-1263-1</a><br></details> |
| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290</a><br><a href="https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5">https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5</a><br><a href="https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de">https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de</a><br><a href="https://gitlab.com/libidn/libidn2/merge_requests/71">https://gitlab.com/libidn/libidn2/merge_requests/71</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/</a><br><a href="https://security.gentoo.org/glsa/202003-63">https://security.gentoo.org/glsa/202003-63</a><br><a href="https://ubuntu.com/security/notices/USN-4168-1">https://ubuntu.com/security/notices/USN-4168-1</a><br><a href="https://usn.ubuntu.com/4168-1/">https://usn.ubuntu.com/4168-1/</a><br></details> |
| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br></details> |
| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br></details> |
| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details> |
| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details> |
| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br></details> |
| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br></details> |
| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details> |
| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details> |
| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941</a><br><a href="https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2">https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2</a><br><a href="https://github.com/lz4/lz4/issues/801">https://github.com/lz4/lz4/issues/801</a><br><a href="https://github.com/lz4/lz4/pull/756">https://github.com/lz4/lz4/pull/756</a><br><a href="https://github.com/lz4/lz4/pull/760">https://github.com/lz4/lz4/pull/760</a><br><a href="https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E">https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html</a><br><a href="https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090">https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090</a><br><a href="https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394">https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394</a><br><a href="https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr">https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr</a><br><a href="https://linux.oracle.com/cve/CVE-2020-11080.html">https://linux.oracle.com/cve/CVE-2020-11080.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5765.html">https://linux.oracle.com/errata/ELSA-2020-5765.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/</a><br><a href="https://www.debian.org/security/2020/dsa-4696">https://www.debian.org/security/2020/dsa-4696</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/">https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14155.html">https://linux.oracle.com/cve/CVE-2020-14155.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/07/11/3">http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href="http://www.securityfocus.com/bid/99575">http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html">http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/33">http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101688">http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details> |
| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20838.html">https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html</a><br><a href="http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html">http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3624">https://access.redhat.com/errata/RHSA-2019:3624</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893</a><br><a href="https://github.com/seccomp/libseccomp/issues/139">https://github.com/seccomp/libseccomp/issues/139</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9893.html">https://linux.oracle.com/cve/CVE-2019-9893.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3624.html">https://linux.oracle.com/errata/ELSA-2019-3624.html</a><br><a href="https://seclists.org/oss-sec/2019/q1/179">https://seclists.org/oss-sec/2019/q1/179</a><br><a href="https://security.gentoo.org/glsa/201904-18">https://security.gentoo.org/glsa/201904-18</a><br><a href="https://ubuntu.com/security/notices/USN-4001-1">https://ubuntu.com/security/notices/USN-4001-1</a><br><a href="https://ubuntu.com/security/notices/USN-4001-2">https://ubuntu.com/security/notices/USN-4001-2</a><br><a href="https://usn.ubuntu.com/4001-1/">https://usn.ubuntu.com/4001-1/</a><br><a href="https://usn.ubuntu.com/4001-2/">https://usn.ubuntu.com/4001-2/</a><br><a href="https://www.openwall.com/lists/oss-security/2019/03/15/1">https://www.openwall.com/lists/oss-security/2019/03/15/1</a><br></details> |
| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065</a><br><a href="https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3">https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36084.html">https://linux.oracle.com/cve/CVE-2021-36084.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124</a><br><a href="https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba">https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36085.html">https://linux.oracle.com/cve/CVE-2021-36085.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177</a><br><a href="https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8">https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36086.html">https://linux.oracle.com/cve/CVE-2021-36086.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675</a><br><a href="https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521">https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36087.html">https://linux.oracle.com/cve/CVE-2021-36087.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br><a href="https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/">https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/</a><br></details> |
| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603</a><br><a href="https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13">https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19603.html">https://linux.oracle.com/cve/CVE-2019-19603.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4396.html">https://linux.oracle.com/errata/ELSA-2021-4396.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20191223-0001/">https://security.netapp.com/advisory/ntap-20191223-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4394-1">https://ubuntu.com/security/notices/USN-4394-1</a><br><a href="https://usn.ubuntu.com/4394-1/">https://usn.ubuntu.com/4394-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.sqlite.org/">https://www.sqlite.org/</a><br></details> |
| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645</a><br><a href="https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06">https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06</a><br><a href="https://security.netapp.com/advisory/ntap-20191223-0001/">https://security.netapp.com/advisory/ntap-20191223-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4394-1">https://ubuntu.com/security/notices/USN-4394-1</a><br><a href="https://usn.ubuntu.com/4394-1/">https://usn.ubuntu.com/4394-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924</a><br><a href="https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3">https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19924.html">https://linux.oracle.com/cve/CVE-2019-19924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1810.html">https://linux.oracle.com/errata/ELSA-2020-1810.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20200114-0003/">https://security.netapp.com/advisory/ntap-20200114-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4298-1">https://ubuntu.com/security/notices/USN-4298-1</a><br><a href="https://usn.ubuntu.com/4298-1/">https://usn.ubuntu.com/4298-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/19">http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/20">http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/22">http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href="https://bugs.chromium.org/p/chromium/issues/detail?id=1080459">https://bugs.chromium.org/p/chromium/issues/detail?id=1080459</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13631.html">https://linux.oracle.com/cve/CVE-2020-13631.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4442.html">https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href="https://security.gentoo.org/glsa/202007-26">https://security.gentoo.org/glsa/202007-26</a><br><a href="https://security.netapp.com/advisory/ntap-20200608-0002/">https://security.netapp.com/advisory/ntap-20200608-0002/</a><br><a href="https://sqlite.org/src/info/eca0ba2cf4c0fdf7">https://sqlite.org/src/info/eca0ba2cf4c0fdf7</a><br><a href="https://support.apple.com/kb/HT211843">https://support.apple.com/kb/HT211843</a><br><a href="https://support.apple.com/kb/HT211844">https://support.apple.com/kb/HT211844</a><br><a href="https://support.apple.com/kb/HT211850">https://support.apple.com/kb/HT211850</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT211935">https://support.apple.com/kb/HT211935</a><br><a href="https://support.apple.com/kb/HT211952">https://support.apple.com/kb/HT211952</a><br><a href="https://ubuntu.com/security/notices/USN-4394-1">https://ubuntu.com/security/notices/USN-4394-1</a><br><a href="https://usn.ubuntu.com/4394-1/">https://usn.ubuntu.com/4394-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244</a><br><a href="https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348">https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348</a><br><a href="https://ubuntu.com/security/notices/USN-4205-1">https://ubuntu.com/security/notices/USN-4205-1</a><br><a href="https://usn.ubuntu.com/4205-1/">https://usn.ubuntu.com/4205-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | | <details><summary>Expand...</summary><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href="https://security.gentoo.org/glsa/202007-26">https://security.gentoo.org/glsa/202007-26</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0001/">https://security.netapp.com/advisory/ntap-20200416-0001/</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.sqlite.org/src/info/d09f8c3621d5f7f8">https://www.sqlite.org/src/info/d09f8c3621d5f7f8</a><br><a href="https://www3.sqlite.org/cgi/src/info/b64674919f673602">https://www3.sqlite.org/cgi/src/info/b64674919f673602</a><br></details> |
| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | | <details><summary>Expand...</summary><a href="https://www.sqlite.org/forum/forumpost/718c0a8d17">https://www.sqlite.org/forum/forumpost/718c0a8d17</a><br></details> |
| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | | <details><summary>Expand...</summary><a href="https://blog.semmle.com/libssh2-integer-overflow/">https://blog.semmle.com/libssh2-integer-overflow/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115</a><br><a href="https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa">https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa</a><br><a href="https://github.com/libssh2/libssh2/pull/350">https://github.com/libssh2/libssh2/pull/350</a><br><a href="https://libssh2.org/changes.html">https://libssh2.org/changes.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/</a><br><a href="https://security.netapp.com/advisory/ntap-20190806-0002/">https://security.netapp.com/advisory/ntap-20190806-0002/</a><br><a href="https://support.f5.com/csp/article/K13322484">https://support.f5.com/csp/article/K13322484</a><br><a href="https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html</a><br><a href="https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/">https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498</a><br><a href="https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498">https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498</a><br><a href="https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480">https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480</a><br><a href="https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c">https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c</a><br><a href="https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94">https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17498.html">https://linux.oracle.com/cve/CVE-2019-17498.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3915.html">https://linux.oracle.com/errata/ELSA-2020-3915.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html">https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/</a><br></details> |
| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/">http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href="http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html">http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href="http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html">http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href="http://rump2007.cr.yp.to/15-shumow.pdf">http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href="http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/">http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href="http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect">http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href="http://www.securityfocus.com/bid/63657">http://www.securityfocus.com/bid/63657</a><br><a href="https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html">https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details> |
| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/">http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href="http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf">http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href="http://www.networkworld.com/news/2010/030410-rsa-security-attack.html">http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href="http://www.osvdb.org/62808">http://www.osvdb.org/62808</a><br><a href="http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/">http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/56750">https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details> |
| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href="https://www.gnu.org/software/gcc/gcc-8/changes.html">https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details> |
| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15847.html">https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1864.html">https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details> |
| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108116">http://www.securityfocus.com/bid/108116</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843</a><br><a href="https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)">https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3843.html">https://linux.oracle.com/cve/CVE-2019-3843.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1794.html">https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0002/">https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108096">http://www.securityfocus.com/bid/108096</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3844.html">https://linux.oracle.com/cve/CVE-2019-3844.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1794.html">https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0002/">https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href="http://www.openwall.com/lists/oss-security/2013/10/01/9">http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details> |
| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386</a><br><a href="https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad">https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20386.html">https://linux.oracle.com/cve/CVE-2019-20386.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4553.html">https://linux.oracle.com/errata/ELSA-2020-4553.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/</a><br><a href="https://security.netapp.com/advisory/ntap-20200210-0002/">https://security.netapp.com/advisory/ntap-20200210-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/04/2">http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/08/17/3">http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/09/07/3">http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13529.html">https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4361.html">https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href="https://security.gentoo.org/glsa/202107-48">https://security.gentoo.org/glsa/202107-48</a><br><a href="https://security.netapp.com/advisory/ntap-20210625-0005/">https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href="https://ubuntu.com/security/notices/USN-5013-1">https://ubuntu.com/security/notices/USN-5013-1</a><br><a href="https://ubuntu.com/security/notices/USN-5013-2">https://ubuntu.com/security/notices/USN-5013-2</a><br></details> |
| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="https://github.com/systemd/systemd/issues/15985">https://github.com/systemd/systemd/issues/15985</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13776.html">https://linux.oracle.com/cve/CVE-2020-13776.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1611.html">https://linux.oracle.com/errata/ELSA-2021-1611.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0003/">https://security.netapp.com/advisory/ntap-20200611-0003/</a><br></details> |
| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html</a><br><a href="http://www.securityfocus.com/bid/105151">http://www.securityfocus.com/bid/105151</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654</a><br><a href="https://gitlab.com/gnutls/libtasn1/issues/4">https://gitlab.com/gnutls/libtasn1/issues/4</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108116">http://www.securityfocus.com/bid/108116</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843</a><br><a href="https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)">https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3843.html">https://linux.oracle.com/cve/CVE-2019-3843.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1794.html">https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0002/">https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108096">http://www.securityfocus.com/bid/108096</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3844.html">https://linux.oracle.com/cve/CVE-2019-3844.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1794.html">https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0002/">https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href="http://www.openwall.com/lists/oss-security/2013/10/01/9">http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details> |
| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386</a><br><a href="https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad">https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20386.html">https://linux.oracle.com/cve/CVE-2019-20386.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4553.html">https://linux.oracle.com/errata/ELSA-2020-4553.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/</a><br><a href="https://security.netapp.com/advisory/ntap-20200210-0002/">https://security.netapp.com/advisory/ntap-20200210-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/04/2">http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/08/17/3">http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/09/07/3">http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13529.html">https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4361.html">https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href="https://security.gentoo.org/glsa/202107-48">https://security.gentoo.org/glsa/202107-48</a><br><a href="https://security.netapp.com/advisory/ntap-20210625-0005/">https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href="https://ubuntu.com/security/notices/USN-5013-1">https://ubuntu.com/security/notices/USN-5013-1</a><br><a href="https://ubuntu.com/security/notices/USN-5013-2">https://ubuntu.com/security/notices/USN-5013-2</a><br></details> |
| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="https://github.com/systemd/systemd/issues/15985">https://github.com/systemd/systemd/issues/15985</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13776.html">https://linux.oracle.com/cve/CVE-2020-13776.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1611.html">https://linux.oracle.com/errata/ELSA-2021-1611.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0003/">https://security.netapp.com/advisory/ntap-20200611-0003/</a><br></details> |
| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | | <details><summary>Expand...</summary><a href="http://xmlsoft.org/news.html">http://xmlsoft.org/news.html</a><br><a href="https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html">https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=759579">https://bugzilla.gnome.org/show_bug.cgi?id=759579</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932</a><br><a href="https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961">https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961</a><br><a href="https://github.com/sparklemotion/nokogiri/issues/1714">https://github.com/sparklemotion/nokogiri/issues/1714</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html">https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html</a><br><a href="https://ubuntu.com/security/notices/USN-3504-1">https://ubuntu.com/security/notices/USN-3504-1</a><br><a href="https://ubuntu.com/security/notices/USN-3504-2">https://ubuntu.com/security/notices/USN-3504-2</a><br><a href="https://ubuntu.com/security/notices/USN-3739-1">https://ubuntu.com/security/notices/USN-3739-1</a><br><a href="https://usn.ubuntu.com/3739-1/">https://usn.ubuntu.com/3739-1/</a><br><a href="https://usn.ubuntu.com/usn/usn-3504-1/">https://usn.ubuntu.com/usn/usn-3504-1/</a><br></details> |
| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/94347">http://www.securityfocus.com/bid/94347</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=772726">https://bugzilla.gnome.org/show_bug.cgi?id=772726</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318</a><br><a href="https://github.com/lsh123/xmlsec/issues/43">https://github.com/lsh123/xmlsec/issues/43</a><br><a href="https://security.gentoo.org/glsa/201711-01">https://security.gentoo.org/glsa/201711-01</a><br><a href="https://ubuntu.com/security/notices/USN-3739-1">https://ubuntu.com/security/notices/USN-3739-1</a><br><a href="https://ubuntu.com/security/notices/USN-3739-2">https://ubuntu.com/security/notices/USN-3739-2</a><br><a href="https://usn.ubuntu.com/3739-1/">https://usn.ubuntu.com/3739-1/</a><br><a href="https://usn.ubuntu.com/3739-2/">https://usn.ubuntu.com/3739-2/</a><br></details> |
| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | | <details><summary>Expand...</summary><a href="https://bugzilla.gnome.org/show_bug.cgi?id=758400">https://bugzilla.gnome.org/show_bug.cgi?id=758400</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=934119">https://bugzilla.suse.com/show_bug.cgi?id=934119</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019</a><br></details> |
| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details> |
| locales | CVE-2020-1751 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1751.html">https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0002/">https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| locales | CVE-2020-1752 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1752.html">https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0005/">https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| locales | CVE-2021-3326 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/01/28/2">http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3326.html">https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210304-0007/">https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href="https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html">https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details> |
| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href="https://linux.oracle.com/cve/CVE-2019-25013.html">https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20210205-0004/">https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details> |
| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10029.html">https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0348.html">https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200327-0003/">https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27618.html">https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210401-0006/">https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| locales | CVE-2010-4756 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| locales | CVE-2016-10228 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/03/01/10">http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href="http://www.securityfocus.com/bid/96525">http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10228.html">https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| locales | CVE-2018-20796 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| locales | CVE-2019-1010022 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| locales | CVE-2019-1010023 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| locales | CVE-2019-1010024 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| locales | CVE-2019-1010025 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| locales | CVE-2019-19126 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19126.html">https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3861.html">https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href="https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html">https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| locales | CVE-2019-9192 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| locales | CVE-2020-6096 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| locales | CVE-2021-27645 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27645.html">https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br></details> |
| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/27215">http://secunia.com/advisories/27215</a><br><a href="http://www.securityfocus.com/archive/1/482129/100/100/threaded">http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href="http://www.securityfocus.com/archive/1/482857/100/0/threaded">http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/26048">http://www.securityfocus.com/bid/26048</a><br><a href="http://www.vupen.com/english/advisories/2007/3474">http://www.vupen.com/english/advisories/2007/3474</a><br><a href="https://issues.rpath.com/browse/RPL-1825">https://issues.rpath.com/browse/RPL-1825</a><br></details> |
| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357">https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href="https://github.com/shadow-maint/shadow/pull/97">https://github.com/shadow-maint/shadow/pull/97</a><br><a href="https://security.gentoo.org/glsa/201805-09">https://security.gentoo.org/glsa/201805-09</a><br></details> |
| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://bugs.archlinux.org/task/64836">https://bugs.archlinux.org/task/64836</a><br><a href="https://bugs.gentoo.org/702252">https://bugs.gentoo.org/702252</a><br><a href="https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75">https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href="https://github.com/shadow-maint/shadow/pull/199">https://github.com/shadow-maint/shadow/pull/199</a><br><a href="https://github.com/void-linux/void-packages/pull/17580">https://github.com/void-linux/void-packages/pull/17580</a><br><a href="https://security.gentoo.org/glsa/202008-09">https://security.gentoo.org/glsa/202008-09</a><br></details> |
| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/">http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href="http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html">http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href="http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html">http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href="http://rump2007.cr.yp.to/15-shumow.pdf">http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href="http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/">http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href="http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect">http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href="http://www.securityfocus.com/bid/63657">http://www.securityfocus.com/bid/63657</a><br><a href="https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html">https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details> |
| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/">http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href="http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf">http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href="http://www.networkworld.com/news/2010/030410-rsa-security-attack.html">http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href="http://www.osvdb.org/62808">http://www.osvdb.org/62808</a><br><a href="http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/">http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/56750">https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details> |
| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/27215">http://secunia.com/advisories/27215</a><br><a href="http://www.securityfocus.com/archive/1/482129/100/100/threaded">http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href="http://www.securityfocus.com/archive/1/482857/100/0/threaded">http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/26048">http://www.securityfocus.com/bid/26048</a><br><a href="http://www.vupen.com/english/advisories/2007/3474">http://www.vupen.com/english/advisories/2007/3474</a><br><a href="https://issues.rpath.com/browse/RPL-1825">https://issues.rpath.com/browse/RPL-1825</a><br></details> |
| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357">https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href="https://github.com/shadow-maint/shadow/pull/97">https://github.com/shadow-maint/shadow/pull/97</a><br><a href="https://security.gentoo.org/glsa/201805-09">https://security.gentoo.org/glsa/201805-09</a><br></details> |
| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://bugs.archlinux.org/task/64836">https://bugs.archlinux.org/task/64836</a><br><a href="https://bugs.gentoo.org/702252">https://bugs.gentoo.org/702252</a><br><a href="https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75">https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href="https://github.com/shadow-maint/shadow/pull/199">https://github.com/shadow-maint/shadow/pull/199</a><br><a href="https://github.com/void-linux/void-packages/pull/17580">https://github.com/void-linux/void-packages/pull/17580</a><br><a href="https://security.gentoo.org/glsa/202008-09">https://security.gentoo.org/glsa/202008-09</a><br></details> |
| perl-base | CVE-2020-16156 | HIGH | 5.28.1-6+deb10u1 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2011/11/04/2">http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2011/11/04/4">http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href="https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14">https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href="https://seclists.org/oss-sec/2011/q4/238">https://seclists.org/oss-sec/2011/q4/238</a><br></details> |
| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | | <details><summary>Expand...</summary><a href="http://marc.info/?l=bugtraq&amp;m=112327628230258&amp;w=2">http://marc.info/?l=bugtraq&amp;m=112327628230258&amp;w=2</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br></details> |
| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120">http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html</a><br><a href="http://savannah.gnu.org/bugs/?55369">http://savannah.gnu.org/bugs/?55369</a><br><a href="https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241">https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://ubuntu.com/security/notices/USN-4692-1">https://ubuntu.com/security/notices/USN-4692-1</a><br></details> |
| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1917565">https://bugzilla.redhat.com/show_bug.cgi?id=1917565</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193</a><br><a href="https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777">https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777</a><br><a href="https://savannah.gnu.org/bugs/?59897">https://savannah.gnu.org/bugs/?59897</a><br><a href="https://security.gentoo.org/glsa/202105-29">https://security.gentoo.org/glsa/202105-29</a><br></details> |
| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
**jar**
| No Vulnerabilities found |
|:---------------------------------|
**gobinary**
| No Vulnerabilities found |
|:---------------------------------|
#### Container: tccr.io/truecharts/joplin-server:v2.5.1@sha256:a285ff0cf05f534efd28c6652925b57a9774ba41923d15536b873fbbdbabcd2b (debian 11.0)
**debian**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| apt | CVE-2011-3374 | LOW | 2.2.4 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2011-3374">https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html">https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href="https://seclists.org/fulldisclosure/2011/Sep/221">https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-3374">https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href="https://snyk.io/vuln/SNYK-LINUX-APT-116518">https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href="https://ubuntu.com/security/CVE-2011-3374">https://ubuntu.com/security/CVE-2011-3374</a><br></details> |
| binutils | CVE-2017-13716 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22009">https://sourceware.org/bugzilla/show_bug.cgi?id=22009</a><br></details> |
| binutils | CVE-2018-12934 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101">https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23059">https://sourceware.org/bugzilla/show_bug.cgi?id=23059</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| binutils | CVE-2018-18483 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/105689">http://www.securityfocus.com/bid/105689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23767">https://sourceware.org/bugzilla/show_bug.cgi?id=23767</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| binutils | CVE-2018-20623 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/106370">http://www.securityfocus.com/bid/106370</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24049">https://sourceware.org/bugzilla/show_bug.cgi?id=24049</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| binutils | CVE-2018-20673 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106454">http://www.securityfocus.com/bid/106454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20673.html">https://linux.oracle.com/cve/CVE-2018-20673.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4386.html">https://linux.oracle.com/errata/ELSA-2021-4386.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24039">https://sourceware.org/bugzilla/show_bug.cgi?id=24039</a><br></details> |
| binutils | CVE-2018-20712 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106563">http://www.securityfocus.com/bid/106563</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24043">https://sourceware.org/bugzilla/show_bug.cgi?id=24043</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br></details> |
| binutils | CVE-2018-9996 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103733">http://www.securityfocus.com/bid/103733</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304</a><br></details> |
| binutils | CVE-2019-1010204 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1010204.html">https://linux.oracle.com/cve/CVE-2019-1010204.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1797.html">https://linux.oracle.com/errata/ELSA-2020-1797.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190822-0001/">https://security.netapp.com/advisory/ntap-20190822-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23765">https://sourceware.org/bugzilla/show_bug.cgi?id=23765</a><br><a href="https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| binutils | CVE-2020-35448 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2020-35448.html">https://linux.oracle.com/cve/CVE-2020-35448.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210129-0008/">https://security.netapp.com/advisory/ntap-20210129-0008/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26574">https://sourceware.org/bugzilla/show_bug.cgi?id=26574</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679</a><br></details> |
| binutils | CVE-2021-20197 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1913743">https://bugzilla.redhat.com/show_bug.cgi?id=1913743</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20197.html">https://linux.oracle.com/cve/CVE-2021-20197.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210528-0009/">https://security.netapp.com/advisory/ntap-20210528-0009/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26945">https://sourceware.org/bugzilla/show_bug.cgi?id=26945</a><br></details> |
| binutils | CVE-2021-20284 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1937784">https://bugzilla.redhat.com/show_bug.cgi?id=1937784</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20284.html">https://linux.oracle.com/cve/CVE-2021-20284.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0010/">https://security.netapp.com/advisory/ntap-20210521-0010/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26931">https://sourceware.org/bugzilla/show_bug.cgi?id=26931</a><br></details> |
| binutils | CVE-2021-3487 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947111">https://bugzilla.redhat.com/show_bug.cgi?id=1947111</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3487.html">https://linux.oracle.com/cve/CVE-2021-3487.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/</a><br><a href="https://ubuntu.com/security/notices/USN-5124-1">https://ubuntu.com/security/notices/USN-5124-1</a><br></details> |
| binutils | CVE-2021-3530 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3530">https://access.redhat.com/security/cve/CVE-2021-3530</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956423">https://bugzilla.redhat.com/show_bug.cgi?id=1956423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530</a><br><a href="https://security.netapp.com/advisory/ntap-20210716-0006/">https://security.netapp.com/advisory/ntap-20210716-0006/</a><br><a href="https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch">https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch</a><br></details> |
| binutils | CVE-2021-3549 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1960717">https://bugzilla.redhat.com/show_bug.cgi?id=1960717</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549</a><br></details> |
| binutils | CVE-2021-3648 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3648">https://access.redhat.com/security/cve/CVE-2021-3648</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648</a><br></details> |
| binutils | CVE-2021-37322 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188</a><br></details> |
| binutils | CVE-2021-45078 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28694">https://sourceware.org/bugzilla/show_bug.cgi?id=28694</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02</a><br></details> |
| binutils-common | CVE-2017-13716 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22009">https://sourceware.org/bugzilla/show_bug.cgi?id=22009</a><br></details> |
| binutils-common | CVE-2018-12934 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101">https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23059">https://sourceware.org/bugzilla/show_bug.cgi?id=23059</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| binutils-common | CVE-2018-18483 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/105689">http://www.securityfocus.com/bid/105689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23767">https://sourceware.org/bugzilla/show_bug.cgi?id=23767</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| binutils-common | CVE-2018-20623 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/106370">http://www.securityfocus.com/bid/106370</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24049">https://sourceware.org/bugzilla/show_bug.cgi?id=24049</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| binutils-common | CVE-2018-20673 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106454">http://www.securityfocus.com/bid/106454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20673.html">https://linux.oracle.com/cve/CVE-2018-20673.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4386.html">https://linux.oracle.com/errata/ELSA-2021-4386.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24039">https://sourceware.org/bugzilla/show_bug.cgi?id=24039</a><br></details> |
| binutils-common | CVE-2018-20712 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106563">http://www.securityfocus.com/bid/106563</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24043">https://sourceware.org/bugzilla/show_bug.cgi?id=24043</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br></details> |
| binutils-common | CVE-2018-9996 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103733">http://www.securityfocus.com/bid/103733</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304</a><br></details> |
| binutils-common | CVE-2019-1010204 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1010204.html">https://linux.oracle.com/cve/CVE-2019-1010204.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1797.html">https://linux.oracle.com/errata/ELSA-2020-1797.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190822-0001/">https://security.netapp.com/advisory/ntap-20190822-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23765">https://sourceware.org/bugzilla/show_bug.cgi?id=23765</a><br><a href="https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| binutils-common | CVE-2020-35448 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2020-35448.html">https://linux.oracle.com/cve/CVE-2020-35448.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210129-0008/">https://security.netapp.com/advisory/ntap-20210129-0008/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26574">https://sourceware.org/bugzilla/show_bug.cgi?id=26574</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679</a><br></details> |
| binutils-common | CVE-2021-20197 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1913743">https://bugzilla.redhat.com/show_bug.cgi?id=1913743</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20197.html">https://linux.oracle.com/cve/CVE-2021-20197.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210528-0009/">https://security.netapp.com/advisory/ntap-20210528-0009/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26945">https://sourceware.org/bugzilla/show_bug.cgi?id=26945</a><br></details> |
| binutils-common | CVE-2021-20284 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1937784">https://bugzilla.redhat.com/show_bug.cgi?id=1937784</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20284.html">https://linux.oracle.com/cve/CVE-2021-20284.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0010/">https://security.netapp.com/advisory/ntap-20210521-0010/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26931">https://sourceware.org/bugzilla/show_bug.cgi?id=26931</a><br></details> |
| binutils-common | CVE-2021-3487 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947111">https://bugzilla.redhat.com/show_bug.cgi?id=1947111</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3487.html">https://linux.oracle.com/cve/CVE-2021-3487.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/</a><br><a href="https://ubuntu.com/security/notices/USN-5124-1">https://ubuntu.com/security/notices/USN-5124-1</a><br></details> |
| binutils-common | CVE-2021-3530 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3530">https://access.redhat.com/security/cve/CVE-2021-3530</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956423">https://bugzilla.redhat.com/show_bug.cgi?id=1956423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530</a><br><a href="https://security.netapp.com/advisory/ntap-20210716-0006/">https://security.netapp.com/advisory/ntap-20210716-0006/</a><br><a href="https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch">https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch</a><br></details> |
| binutils-common | CVE-2021-3549 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1960717">https://bugzilla.redhat.com/show_bug.cgi?id=1960717</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549</a><br></details> |
| binutils-common | CVE-2021-3648 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3648">https://access.redhat.com/security/cve/CVE-2021-3648</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648</a><br></details> |
| binutils-common | CVE-2021-37322 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188</a><br></details> |
| binutils-common | CVE-2021-45078 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28694">https://sourceware.org/bugzilla/show_bug.cgi?id=28694</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2017-13716 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22009">https://sourceware.org/bugzilla/show_bug.cgi?id=22009</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2018-12934 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101">https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23059">https://sourceware.org/bugzilla/show_bug.cgi?id=23059</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2018-18483 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/105689">http://www.securityfocus.com/bid/105689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23767">https://sourceware.org/bugzilla/show_bug.cgi?id=23767</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2018-20623 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/106370">http://www.securityfocus.com/bid/106370</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24049">https://sourceware.org/bugzilla/show_bug.cgi?id=24049</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2018-20673 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106454">http://www.securityfocus.com/bid/106454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20673.html">https://linux.oracle.com/cve/CVE-2018-20673.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4386.html">https://linux.oracle.com/errata/ELSA-2021-4386.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24039">https://sourceware.org/bugzilla/show_bug.cgi?id=24039</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2018-20712 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106563">http://www.securityfocus.com/bid/106563</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24043">https://sourceware.org/bugzilla/show_bug.cgi?id=24043</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2018-9996 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103733">http://www.securityfocus.com/bid/103733</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2019-1010204 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1010204.html">https://linux.oracle.com/cve/CVE-2019-1010204.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1797.html">https://linux.oracle.com/errata/ELSA-2020-1797.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190822-0001/">https://security.netapp.com/advisory/ntap-20190822-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23765">https://sourceware.org/bugzilla/show_bug.cgi?id=23765</a><br><a href="https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2020-35448 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2020-35448.html">https://linux.oracle.com/cve/CVE-2020-35448.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210129-0008/">https://security.netapp.com/advisory/ntap-20210129-0008/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26574">https://sourceware.org/bugzilla/show_bug.cgi?id=26574</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2021-20197 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1913743">https://bugzilla.redhat.com/show_bug.cgi?id=1913743</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20197.html">https://linux.oracle.com/cve/CVE-2021-20197.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210528-0009/">https://security.netapp.com/advisory/ntap-20210528-0009/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26945">https://sourceware.org/bugzilla/show_bug.cgi?id=26945</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2021-20284 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1937784">https://bugzilla.redhat.com/show_bug.cgi?id=1937784</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20284.html">https://linux.oracle.com/cve/CVE-2021-20284.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0010/">https://security.netapp.com/advisory/ntap-20210521-0010/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26931">https://sourceware.org/bugzilla/show_bug.cgi?id=26931</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2021-3487 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947111">https://bugzilla.redhat.com/show_bug.cgi?id=1947111</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3487.html">https://linux.oracle.com/cve/CVE-2021-3487.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/</a><br><a href="https://ubuntu.com/security/notices/USN-5124-1">https://ubuntu.com/security/notices/USN-5124-1</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2021-3530 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3530">https://access.redhat.com/security/cve/CVE-2021-3530</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956423">https://bugzilla.redhat.com/show_bug.cgi?id=1956423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530</a><br><a href="https://security.netapp.com/advisory/ntap-20210716-0006/">https://security.netapp.com/advisory/ntap-20210716-0006/</a><br><a href="https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch">https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2021-3549 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1960717">https://bugzilla.redhat.com/show_bug.cgi?id=1960717</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2021-3648 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3648">https://access.redhat.com/security/cve/CVE-2021-3648</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2021-37322 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2021-45078 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28694">https://sourceware.org/bugzilla/show_bug.cgi?id=28694</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02</a><br></details> |
| coreutils | CVE-2016-2781 | LOW | 8.32-4 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2016/q1/452">http://seclists.org/oss-sec/2016/q1/452</a><br><a href="http://www.openwall.com/lists/oss-security/2016/02/28/2">http://www.openwall.com/lists/oss-security/2016/02/28/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/02/28/3">http://www.openwall.com/lists/oss-security/2016/02/28/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lore.kernel.org/patchwork/patch/793178/">https://lore.kernel.org/patchwork/patch/793178/</a><br></details> |
| coreutils | CVE-2017-18018 | LOW | 8.32-4 | | <details><summary>Expand...</summary><a href="http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html">http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html</a><br></details> |
| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22945.html">https://curl.se/docs/CVE-2021-22945.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945</a><br><a href="https://hackerone.com/reports/1269242">https://hackerone.com/reports/1269242</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22946.html">https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href="https://hackerone.com/reports/1334111">https://hackerone.com/reports/1334111</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22946.html">https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22947.html">https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href="https://hackerone.com/reports/1334763">https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22947.html">https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://ubuntu.com/security/notices/USN-5079-3">https://ubuntu.com/security/notices/USN-5079-3</a><br><a href="https://ubuntu.com/security/notices/USN-5079-4">https://ubuntu.com/security/notices/USN-5079-4</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22898 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/07/21/4">http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href="https://curl.se/docs/CVE-2021-22898.html">https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href="https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde">https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href="https://hackerone.com/reports/1176461">https://hackerone.com/reports/1176461</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22898.html">https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4511.html">https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br></details> |
| curl | CVE-2021-22922 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22922.html">https://curl.se/docs/CVE-2021-22922.html</a><br><a href="https://hackerone.com/reports/1213175">https://hackerone.com/reports/1213175</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22922.html">https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22923 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22923.html">https://curl.se/docs/CVE-2021-22923.html</a><br><a href="https://hackerone.com/reports/1213181">https://hackerone.com/reports/1213181</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22923.html">https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22924 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22924.html">https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href="https://hackerone.com/reports/1223565">https://hackerone.com/reports/1223565</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22924.html">https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| git | CVE-2018-1000021 | LOW | 1:2.30.2-1 | | <details><summary>Expand...</summary><a href="http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html">http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021</a><br></details> |
| git-man | CVE-2018-1000021 | LOW | 1:2.30.2-1 | | <details><summary>Expand...</summary><a href="http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html">http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021</a><br></details> |
| imagemagick | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| imagemagick | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| imagemagick | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| imagemagick | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| imagemagick | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| imagemagick | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| imagemagick | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| imagemagick | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| imagemagick | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| imagemagick | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| imagemagick | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| imagemagick | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| imagemagick-6-common | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick-6-common | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick-6-common | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick-6-common | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| imagemagick-6-common | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| imagemagick-6-common | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick-6-common | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| imagemagick-6-common | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick-6-common | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| imagemagick-6-common | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| imagemagick-6-common | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| imagemagick-6-common | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| imagemagick-6-common | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| imagemagick-6-common | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| imagemagick-6-common | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| imagemagick-6-common | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| imagemagick-6-common | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| imagemagick-6.q16 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick-6.q16 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick-6.q16 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick-6.q16 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| imagemagick-6.q16 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| imagemagick-6.q16 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick-6.q16 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| imagemagick-6.q16 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick-6.q16 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| imagemagick-6.q16 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| imagemagick-6.q16 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| imagemagick-6.q16 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| imagemagick-6.q16 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| imagemagick-6.q16 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| imagemagick-6.q16 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| imagemagick-6.q16 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| imagemagick-6.q16 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| krb5-multidev | CVE-2021-37750 | MEDIUM | 1.18.3-6 | 1.18.3-6+deb11u1 | <details><summary>Expand...</summary><a href="https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49">https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-37750.html">https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4788.html">https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href="https://security.netapp.com/advisory/ntap-20210923-0002/">https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br></details> |
| krb5-multidev | CVE-2004-0971 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| krb5-multidev | CVE-2018-5709 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libaom0 | CVE-2021-30473 | CRITICAL | 1.0.0.errata1-3 | | <details><summary>Expand...</summary><a href="https://aomedia.googlesource.com/aom/+/4efe20e99dcd9b6f8eadc8de8acc825be7416578">https://aomedia.googlesource.com/aom/+/4efe20e99dcd9b6f8eadc8de8acc825be7416578</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=2998">https://bugs.chromium.org/p/aomedia/issues/detail?id=2998</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/</a><br></details> |
| libaom0 | CVE-2021-30474 | CRITICAL | 1.0.0.errata1-3 | | <details><summary>Expand...</summary><a href="https://aomedia.googlesource.com/aom/+/6e31957b6dc62dbc7d1bb70cd84902dd14c4bf2e">https://aomedia.googlesource.com/aom/+/6e31957b6dc62dbc7d1bb70cd84902dd14c4bf2e</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=3000">https://bugs.chromium.org/p/aomedia/issues/detail?id=3000</a><br></details> |
| libaom0 | CVE-2021-30475 | CRITICAL | 1.0.0.errata1-3 | | <details><summary>Expand...</summary><a href="https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0">https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=2999">https://bugs.chromium.org/p/aomedia/issues/detail?id=2999</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/</a><br></details> |
| libaom0 | CVE-2020-36131 | HIGH | 1.0.0.errata1-3 | | <details><summary>Expand...</summary><a href="https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)">https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&amp;q=&amp;can=1">https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&amp;q=&amp;can=1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131</a><br></details> |
| libaom0 | CVE-2020-36133 | HIGH | 1.0.0.errata1-3 | | <details><summary>Expand...</summary><a href="https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0)">https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0)</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&amp;q=&amp;can=1">https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&amp;q=&amp;can=1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133</a><br></details> |
| libaom0 | CVE-2020-36130 | MEDIUM | 1.0.0.errata1-3 | | <details><summary>Expand...</summary><a href="https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1)">https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1)</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&amp;q=&amp;can=1">https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&amp;q=&amp;can=1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130</a><br></details> |
| libaom0 | CVE-2020-36135 | MEDIUM | 1.0.0.errata1-3 | | <details><summary>Expand...</summary><a href="https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)">https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&amp;q=&amp;can=1">https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&amp;q=&amp;can=1</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=2911">https://bugs.chromium.org/p/aomedia/issues/detail?id=2911</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135</a><br></details> |
| libapr1 | CVE-2021-35940 | HIGH | 1.7.0-6 | 1.7.0-6+deb11u1 | <details><summary>Expand...</summary><a href="http://mail-archives.apache.org/mod_mbox/www-announce/201710.mbox/%3CCACsi251B8UaLvM-rrH9fv57-zWi0zhyF3275_jPg1a9VEVVoxw@mail.gmail.com%3E">http://mail-archives.apache.org/mod_mbox/www-announce/201710.mbox/%3CCACsi251B8UaLvM-rrH9fv57-zWi0zhyF3275_jPg1a9VEVVoxw@mail.gmail.com%3E</a><br><a href="http://svn.apache.org/viewvc?view=revision&amp;revision=1891198">http://svn.apache.org/viewvc?view=revision&amp;revision=1891198</a><br><a href="http://www.openwall.com/lists/oss-security/2021/08/23/1">http://www.openwall.com/lists/oss-security/2021/08/23/1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35940">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35940</a><br><a href="https://dist.apache.org/repos/dist/release/apr/patches/apr-1.7.0-CVE-2021-35940.patch">https://dist.apache.org/repos/dist/release/apr/patches/apr-1.7.0-CVE-2021-35940.patch</a><br><a href="https://lists.apache.org/thread.html/r1c788464a25fbc046a72aff451bc8186386315d92a2dd0349903fa4f@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/r1c788464a25fbc046a72aff451bc8186386315d92a2dd0349903fa4f@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r317c398ee5736e627f7887b06607e5c58b45a696d352ba8c14615f55@%3Cdev.apr.apache.org%3E">https://lists.apache.org/thread.html/r317c398ee5736e627f7887b06607e5c58b45a696d352ba8c14615f55@%3Cdev.apr.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r54c755c74b9e3846cfd84039b1967d37d2870750a02d7c603983f6ed@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/r54c755c74b9e3846cfd84039b1967d37d2870750a02d7c603983f6ed@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r72479f4dcffaa8a4732d5a0e87fecc4bace4932e28fc26f7d400e2b3@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/r72479f4dcffaa8a4732d5a0e87fecc4bace4932e28fc26f7d400e2b3@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r72a069753b9363c29732e59ad8f0d22a633fb6a699980407511ac961@%3Cdev.apr.apache.org%3E">https://lists.apache.org/thread.html/r72a069753b9363c29732e59ad8f0d22a633fb6a699980407511ac961@%3Cdev.apr.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7bb4a6ed88fc48152174e664aae30ea9a8b058eb5b44cf08cb9beb4b@%3Cdev.apr.apache.org%3E">https://lists.apache.org/thread.html/r7bb4a6ed88fc48152174e664aae30ea9a8b058eb5b44cf08cb9beb4b@%3Cdev.apr.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7bb4a6ed88fc48152174e664aae30ea9a8b058eb5b44cf08cb9beb4b@%3Cdev.httpd.apache.org%3E">https://lists.apache.org/thread.html/r7bb4a6ed88fc48152174e664aae30ea9a8b058eb5b44cf08cb9beb4b@%3Cdev.httpd.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ra2868b53339a6af65577146ad87016368c138388b09bff9d2860f50e%40%3Cdev.apr.apache.org%3E">https://lists.apache.org/thread.html/ra2868b53339a6af65577146ad87016368c138388b09bff9d2860f50e%40%3Cdev.apr.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ra2868b53339a6af65577146ad87016368c138388b09bff9d2860f50e@%3Cdev.apr.apache.org%3E">https://lists.apache.org/thread.html/ra2868b53339a6af65577146ad87016368c138388b09bff9d2860f50e@%3Cdev.apr.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/ra38094406cc38a05218ebd1158187feda021b0c3a1df400bbf296af8@%3Cdev.apr.apache.org%3E">https://lists.apache.org/thread.html/ra38094406cc38a05218ebd1158187feda021b0c3a1df400bbf296af8@%3Cdev.apr.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rafe54755850e93de287c36540972457b2dd86332106aa7817c7c27fb@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/rafe54755850e93de287c36540972457b2dd86332106aa7817c7c27fb@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rb1f3c85f50fbd924a0051675118d1609e57957a02ece7facb723155b@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/rb1f3c85f50fbd924a0051675118d1609e57957a02ece7facb723155b@%3Cannounce.apache.org%3E</a><br><a href="https://ubuntu.com/security/notices/USN-5056-1">https://ubuntu.com/security/notices/USN-5056-1</a><br><a href="https://www.openwall.com/lists/oss-security/2021/08/23/1">https://www.openwall.com/lists/oss-security/2021/08/23/1</a><br></details> |
| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2011-3374">https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html">https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href="https://seclists.org/fulldisclosure/2011/Sep/221">https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-3374">https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href="https://snyk.io/vuln/SNYK-LINUX-APT-116518">https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href="https://ubuntu.com/security/CVE-2011-3374">https://ubuntu.com/security/CVE-2011-3374</a><br></details> |
| libbinutils | CVE-2017-13716 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22009">https://sourceware.org/bugzilla/show_bug.cgi?id=22009</a><br></details> |
| libbinutils | CVE-2018-12934 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101">https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23059">https://sourceware.org/bugzilla/show_bug.cgi?id=23059</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| libbinutils | CVE-2018-18483 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/105689">http://www.securityfocus.com/bid/105689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23767">https://sourceware.org/bugzilla/show_bug.cgi?id=23767</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| libbinutils | CVE-2018-20623 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/106370">http://www.securityfocus.com/bid/106370</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24049">https://sourceware.org/bugzilla/show_bug.cgi?id=24049</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| libbinutils | CVE-2018-20673 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106454">http://www.securityfocus.com/bid/106454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20673.html">https://linux.oracle.com/cve/CVE-2018-20673.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4386.html">https://linux.oracle.com/errata/ELSA-2021-4386.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24039">https://sourceware.org/bugzilla/show_bug.cgi?id=24039</a><br></details> |
| libbinutils | CVE-2018-20712 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106563">http://www.securityfocus.com/bid/106563</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24043">https://sourceware.org/bugzilla/show_bug.cgi?id=24043</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br></details> |
| libbinutils | CVE-2018-9996 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103733">http://www.securityfocus.com/bid/103733</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304</a><br></details> |
| libbinutils | CVE-2019-1010204 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1010204.html">https://linux.oracle.com/cve/CVE-2019-1010204.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1797.html">https://linux.oracle.com/errata/ELSA-2020-1797.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190822-0001/">https://security.netapp.com/advisory/ntap-20190822-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23765">https://sourceware.org/bugzilla/show_bug.cgi?id=23765</a><br><a href="https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libbinutils | CVE-2020-35448 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2020-35448.html">https://linux.oracle.com/cve/CVE-2020-35448.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210129-0008/">https://security.netapp.com/advisory/ntap-20210129-0008/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26574">https://sourceware.org/bugzilla/show_bug.cgi?id=26574</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679</a><br></details> |
| libbinutils | CVE-2021-20197 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1913743">https://bugzilla.redhat.com/show_bug.cgi?id=1913743</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20197.html">https://linux.oracle.com/cve/CVE-2021-20197.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210528-0009/">https://security.netapp.com/advisory/ntap-20210528-0009/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26945">https://sourceware.org/bugzilla/show_bug.cgi?id=26945</a><br></details> |
| libbinutils | CVE-2021-20284 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1937784">https://bugzilla.redhat.com/show_bug.cgi?id=1937784</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20284.html">https://linux.oracle.com/cve/CVE-2021-20284.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0010/">https://security.netapp.com/advisory/ntap-20210521-0010/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26931">https://sourceware.org/bugzilla/show_bug.cgi?id=26931</a><br></details> |
| libbinutils | CVE-2021-3487 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947111">https://bugzilla.redhat.com/show_bug.cgi?id=1947111</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3487.html">https://linux.oracle.com/cve/CVE-2021-3487.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/</a><br><a href="https://ubuntu.com/security/notices/USN-5124-1">https://ubuntu.com/security/notices/USN-5124-1</a><br></details> |
| libbinutils | CVE-2021-3530 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3530">https://access.redhat.com/security/cve/CVE-2021-3530</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956423">https://bugzilla.redhat.com/show_bug.cgi?id=1956423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530</a><br><a href="https://security.netapp.com/advisory/ntap-20210716-0006/">https://security.netapp.com/advisory/ntap-20210716-0006/</a><br><a href="https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch">https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch</a><br></details> |
| libbinutils | CVE-2021-3549 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1960717">https://bugzilla.redhat.com/show_bug.cgi?id=1960717</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549</a><br></details> |
| libbinutils | CVE-2021-3648 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3648">https://access.redhat.com/security/cve/CVE-2021-3648</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648</a><br></details> |
| libbinutils | CVE-2021-37322 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188</a><br></details> |
| libbinutils | CVE-2021-45078 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28694">https://sourceware.org/bugzilla/show_bug.cgi?id=28694</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02</a><br></details> |
| libc-bin | CVE-2021-33574 | CRITICAL | 2.31-13 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc-bin | CVE-2010-4756 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| libc-bin | CVE-2018-20796 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-bin | CVE-2019-1010022 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| libc-bin | CVE-2019-1010023 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| libc-bin | CVE-2019-1010024 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| libc-bin | CVE-2019-1010025 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| libc-bin | CVE-2019-9192 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-bin | CVE-2021-43396 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396">https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28524">https://sourceware.org/bugzilla/show_bug.cgi?id=28524</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d">https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d</a><br></details> |
| libc-dev-bin | CVE-2021-33574 | CRITICAL | 2.31-13 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc-dev-bin | CVE-2010-4756 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| libc-dev-bin | CVE-2018-20796 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-dev-bin | CVE-2019-1010022 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| libc-dev-bin | CVE-2019-1010023 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| libc-dev-bin | CVE-2019-1010024 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| libc-dev-bin | CVE-2019-1010025 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| libc-dev-bin | CVE-2019-9192 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-dev-bin | CVE-2021-43396 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396">https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28524">https://sourceware.org/bugzilla/show_bug.cgi?id=28524</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d">https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d</a><br></details> |
| libc6 | CVE-2021-33574 | CRITICAL | 2.31-13 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc6 | CVE-2010-4756 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| libc6 | CVE-2018-20796 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc6 | CVE-2019-1010022 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| libc6 | CVE-2019-1010023 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| libc6 | CVE-2019-1010024 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| libc6 | CVE-2019-1010025 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| libc6 | CVE-2019-9192 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc6 | CVE-2021-43396 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396">https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28524">https://sourceware.org/bugzilla/show_bug.cgi?id=28524</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d">https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d</a><br></details> |
| libc6-dev | CVE-2021-33574 | CRITICAL | 2.31-13 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc6-dev | CVE-2010-4756 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| libc6-dev | CVE-2018-20796 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc6-dev | CVE-2019-1010022 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| libc6-dev | CVE-2019-1010023 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| libc6-dev | CVE-2019-1010024 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| libc6-dev | CVE-2019-1010025 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| libc6-dev | CVE-2019-9192 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc6-dev | CVE-2021-43396 | LOW | 2.31-13 | | <details><summary>Expand...</summary><a href="https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396">https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28524">https://sourceware.org/bugzilla/show_bug.cgi?id=28524</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d">https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d</a><br></details> |
| libcairo-gobject2 | CVE-2017-7475 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2017/q2/151">http://seclists.org/oss-sec/2017/q2/151</a><br><a href="https://bugs.freedesktop.org/show_bug.cgi?id=100763">https://bugs.freedesktop.org/show_bug.cgi?id=100763</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475</a><br><a href="https://github.com/advisories/GHSA-5v3f-73gv-x7x5">https://github.com/advisories/GHSA-5v3f-73gv-x7x5</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2017-7475">https://nvd.nist.gov/vuln/detail/CVE-2017-7475</a><br></details> |
| libcairo-gobject2 | CVE-2018-18064 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/341">https://gitlab.freedesktop.org/cairo/cairo/issues/341</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo-gobject2 | CVE-2019-6461 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461</a><br><a href="https://github.com/TeamSeri0us/pocs/tree/master/gerbv">https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/352">https://gitlab.freedesktop.org/cairo/cairo/issues/352</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo-gobject2 | CVE-2019-6462 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462</a><br><a href="https://github.com/TeamSeri0us/pocs/tree/master/gerbv">https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/353">https://gitlab.freedesktop.org/cairo/cairo/issues/353</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo-script-interpreter2 | CVE-2017-7475 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2017/q2/151">http://seclists.org/oss-sec/2017/q2/151</a><br><a href="https://bugs.freedesktop.org/show_bug.cgi?id=100763">https://bugs.freedesktop.org/show_bug.cgi?id=100763</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475</a><br><a href="https://github.com/advisories/GHSA-5v3f-73gv-x7x5">https://github.com/advisories/GHSA-5v3f-73gv-x7x5</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2017-7475">https://nvd.nist.gov/vuln/detail/CVE-2017-7475</a><br></details> |
| libcairo-script-interpreter2 | CVE-2018-18064 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/341">https://gitlab.freedesktop.org/cairo/cairo/issues/341</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo-script-interpreter2 | CVE-2019-6461 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461</a><br><a href="https://github.com/TeamSeri0us/pocs/tree/master/gerbv">https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/352">https://gitlab.freedesktop.org/cairo/cairo/issues/352</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo-script-interpreter2 | CVE-2019-6462 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462</a><br><a href="https://github.com/TeamSeri0us/pocs/tree/master/gerbv">https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/353">https://gitlab.freedesktop.org/cairo/cairo/issues/353</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo2 | CVE-2017-7475 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2017/q2/151">http://seclists.org/oss-sec/2017/q2/151</a><br><a href="https://bugs.freedesktop.org/show_bug.cgi?id=100763">https://bugs.freedesktop.org/show_bug.cgi?id=100763</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475</a><br><a href="https://github.com/advisories/GHSA-5v3f-73gv-x7x5">https://github.com/advisories/GHSA-5v3f-73gv-x7x5</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2017-7475">https://nvd.nist.gov/vuln/detail/CVE-2017-7475</a><br></details> |
| libcairo2 | CVE-2018-18064 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/341">https://gitlab.freedesktop.org/cairo/cairo/issues/341</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo2 | CVE-2019-6461 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461</a><br><a href="https://github.com/TeamSeri0us/pocs/tree/master/gerbv">https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/352">https://gitlab.freedesktop.org/cairo/cairo/issues/352</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo2 | CVE-2019-6462 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462</a><br><a href="https://github.com/TeamSeri0us/pocs/tree/master/gerbv">https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/353">https://gitlab.freedesktop.org/cairo/cairo/issues/353</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo2-dev | CVE-2017-7475 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2017/q2/151">http://seclists.org/oss-sec/2017/q2/151</a><br><a href="https://bugs.freedesktop.org/show_bug.cgi?id=100763">https://bugs.freedesktop.org/show_bug.cgi?id=100763</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475</a><br><a href="https://github.com/advisories/GHSA-5v3f-73gv-x7x5">https://github.com/advisories/GHSA-5v3f-73gv-x7x5</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2017-7475">https://nvd.nist.gov/vuln/detail/CVE-2017-7475</a><br></details> |
| libcairo2-dev | CVE-2018-18064 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/341">https://gitlab.freedesktop.org/cairo/cairo/issues/341</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo2-dev | CVE-2019-6461 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461</a><br><a href="https://github.com/TeamSeri0us/pocs/tree/master/gerbv">https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/352">https://gitlab.freedesktop.org/cairo/cairo/issues/352</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo2-dev | CVE-2019-6462 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462</a><br><a href="https://github.com/TeamSeri0us/pocs/tree/master/gerbv">https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/353">https://gitlab.freedesktop.org/cairo/cairo/issues/353</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libctf-nobfd0 | CVE-2017-13716 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22009">https://sourceware.org/bugzilla/show_bug.cgi?id=22009</a><br></details> |
| libctf-nobfd0 | CVE-2018-12934 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101">https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23059">https://sourceware.org/bugzilla/show_bug.cgi?id=23059</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| libctf-nobfd0 | CVE-2018-18483 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/105689">http://www.securityfocus.com/bid/105689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23767">https://sourceware.org/bugzilla/show_bug.cgi?id=23767</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| libctf-nobfd0 | CVE-2018-20623 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/106370">http://www.securityfocus.com/bid/106370</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24049">https://sourceware.org/bugzilla/show_bug.cgi?id=24049</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| libctf-nobfd0 | CVE-2018-20673 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106454">http://www.securityfocus.com/bid/106454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20673.html">https://linux.oracle.com/cve/CVE-2018-20673.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4386.html">https://linux.oracle.com/errata/ELSA-2021-4386.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24039">https://sourceware.org/bugzilla/show_bug.cgi?id=24039</a><br></details> |
| libctf-nobfd0 | CVE-2018-20712 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106563">http://www.securityfocus.com/bid/106563</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24043">https://sourceware.org/bugzilla/show_bug.cgi?id=24043</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br></details> |
| libctf-nobfd0 | CVE-2018-9996 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103733">http://www.securityfocus.com/bid/103733</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304</a><br></details> |
| libctf-nobfd0 | CVE-2019-1010204 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1010204.html">https://linux.oracle.com/cve/CVE-2019-1010204.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1797.html">https://linux.oracle.com/errata/ELSA-2020-1797.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190822-0001/">https://security.netapp.com/advisory/ntap-20190822-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23765">https://sourceware.org/bugzilla/show_bug.cgi?id=23765</a><br><a href="https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libctf-nobfd0 | CVE-2020-35448 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2020-35448.html">https://linux.oracle.com/cve/CVE-2020-35448.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210129-0008/">https://security.netapp.com/advisory/ntap-20210129-0008/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26574">https://sourceware.org/bugzilla/show_bug.cgi?id=26574</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679</a><br></details> |
| libctf-nobfd0 | CVE-2021-20197 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1913743">https://bugzilla.redhat.com/show_bug.cgi?id=1913743</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20197.html">https://linux.oracle.com/cve/CVE-2021-20197.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210528-0009/">https://security.netapp.com/advisory/ntap-20210528-0009/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26945">https://sourceware.org/bugzilla/show_bug.cgi?id=26945</a><br></details> |
| libctf-nobfd0 | CVE-2021-20284 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1937784">https://bugzilla.redhat.com/show_bug.cgi?id=1937784</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20284.html">https://linux.oracle.com/cve/CVE-2021-20284.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0010/">https://security.netapp.com/advisory/ntap-20210521-0010/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26931">https://sourceware.org/bugzilla/show_bug.cgi?id=26931</a><br></details> |
| libctf-nobfd0 | CVE-2021-3487 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947111">https://bugzilla.redhat.com/show_bug.cgi?id=1947111</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3487.html">https://linux.oracle.com/cve/CVE-2021-3487.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/</a><br><a href="https://ubuntu.com/security/notices/USN-5124-1">https://ubuntu.com/security/notices/USN-5124-1</a><br></details> |
| libctf-nobfd0 | CVE-2021-3530 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3530">https://access.redhat.com/security/cve/CVE-2021-3530</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956423">https://bugzilla.redhat.com/show_bug.cgi?id=1956423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530</a><br><a href="https://security.netapp.com/advisory/ntap-20210716-0006/">https://security.netapp.com/advisory/ntap-20210716-0006/</a><br><a href="https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch">https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch</a><br></details> |
| libctf-nobfd0 | CVE-2021-3549 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1960717">https://bugzilla.redhat.com/show_bug.cgi?id=1960717</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549</a><br></details> |
| libctf-nobfd0 | CVE-2021-3648 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3648">https://access.redhat.com/security/cve/CVE-2021-3648</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648</a><br></details> |
| libctf-nobfd0 | CVE-2021-37322 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188</a><br></details> |
| libctf-nobfd0 | CVE-2021-45078 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28694">https://sourceware.org/bugzilla/show_bug.cgi?id=28694</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02</a><br></details> |
| libctf0 | CVE-2017-13716 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22009">https://sourceware.org/bugzilla/show_bug.cgi?id=22009</a><br></details> |
| libctf0 | CVE-2018-12934 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101">https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23059">https://sourceware.org/bugzilla/show_bug.cgi?id=23059</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| libctf0 | CVE-2018-18483 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/105689">http://www.securityfocus.com/bid/105689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23767">https://sourceware.org/bugzilla/show_bug.cgi?id=23767</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| libctf0 | CVE-2018-20623 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/106370">http://www.securityfocus.com/bid/106370</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24049">https://sourceware.org/bugzilla/show_bug.cgi?id=24049</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| libctf0 | CVE-2018-20673 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106454">http://www.securityfocus.com/bid/106454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20673.html">https://linux.oracle.com/cve/CVE-2018-20673.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4386.html">https://linux.oracle.com/errata/ELSA-2021-4386.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24039">https://sourceware.org/bugzilla/show_bug.cgi?id=24039</a><br></details> |
| libctf0 | CVE-2018-20712 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106563">http://www.securityfocus.com/bid/106563</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24043">https://sourceware.org/bugzilla/show_bug.cgi?id=24043</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br></details> |
| libctf0 | CVE-2018-9996 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103733">http://www.securityfocus.com/bid/103733</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304</a><br></details> |
| libctf0 | CVE-2019-1010204 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1010204.html">https://linux.oracle.com/cve/CVE-2019-1010204.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1797.html">https://linux.oracle.com/errata/ELSA-2020-1797.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190822-0001/">https://security.netapp.com/advisory/ntap-20190822-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23765">https://sourceware.org/bugzilla/show_bug.cgi?id=23765</a><br><a href="https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libctf0 | CVE-2020-35448 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2020-35448.html">https://linux.oracle.com/cve/CVE-2020-35448.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210129-0008/">https://security.netapp.com/advisory/ntap-20210129-0008/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26574">https://sourceware.org/bugzilla/show_bug.cgi?id=26574</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679</a><br></details> |
| libctf0 | CVE-2021-20197 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1913743">https://bugzilla.redhat.com/show_bug.cgi?id=1913743</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20197.html">https://linux.oracle.com/cve/CVE-2021-20197.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210528-0009/">https://security.netapp.com/advisory/ntap-20210528-0009/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26945">https://sourceware.org/bugzilla/show_bug.cgi?id=26945</a><br></details> |
| libctf0 | CVE-2021-20284 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1937784">https://bugzilla.redhat.com/show_bug.cgi?id=1937784</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20284.html">https://linux.oracle.com/cve/CVE-2021-20284.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0010/">https://security.netapp.com/advisory/ntap-20210521-0010/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26931">https://sourceware.org/bugzilla/show_bug.cgi?id=26931</a><br></details> |
| libctf0 | CVE-2021-3487 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947111">https://bugzilla.redhat.com/show_bug.cgi?id=1947111</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3487.html">https://linux.oracle.com/cve/CVE-2021-3487.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/</a><br><a href="https://ubuntu.com/security/notices/USN-5124-1">https://ubuntu.com/security/notices/USN-5124-1</a><br></details> |
| libctf0 | CVE-2021-3530 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3530">https://access.redhat.com/security/cve/CVE-2021-3530</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956423">https://bugzilla.redhat.com/show_bug.cgi?id=1956423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530</a><br><a href="https://security.netapp.com/advisory/ntap-20210716-0006/">https://security.netapp.com/advisory/ntap-20210716-0006/</a><br><a href="https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch">https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch</a><br></details> |
| libctf0 | CVE-2021-3549 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1960717">https://bugzilla.redhat.com/show_bug.cgi?id=1960717</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549</a><br></details> |
| libctf0 | CVE-2021-3648 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3648">https://access.redhat.com/security/cve/CVE-2021-3648</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648</a><br></details> |
| libctf0 | CVE-2021-37322 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188</a><br></details> |
| libctf0 | CVE-2021-45078 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28694">https://sourceware.org/bugzilla/show_bug.cgi?id=28694</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02</a><br></details> |
| libcurl3-gnutls | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22945.html">https://curl.se/docs/CVE-2021-22945.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945</a><br><a href="https://hackerone.com/reports/1269242">https://hackerone.com/reports/1269242</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl3-gnutls | CVE-2021-22946 | HIGH | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22946.html">https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href="https://hackerone.com/reports/1334111">https://hackerone.com/reports/1334111</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22946.html">https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl3-gnutls | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22947.html">https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href="https://hackerone.com/reports/1334763">https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22947.html">https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://ubuntu.com/security/notices/USN-5079-3">https://ubuntu.com/security/notices/USN-5079-3</a><br><a href="https://ubuntu.com/security/notices/USN-5079-4">https://ubuntu.com/security/notices/USN-5079-4</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl3-gnutls | CVE-2021-22898 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/07/21/4">http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href="https://curl.se/docs/CVE-2021-22898.html">https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href="https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde">https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href="https://hackerone.com/reports/1176461">https://hackerone.com/reports/1176461</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22898.html">https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4511.html">https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br></details> |
| libcurl3-gnutls | CVE-2021-22922 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22922.html">https://curl.se/docs/CVE-2021-22922.html</a><br><a href="https://hackerone.com/reports/1213175">https://hackerone.com/reports/1213175</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22922.html">https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl3-gnutls | CVE-2021-22923 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22923.html">https://curl.se/docs/CVE-2021-22923.html</a><br><a href="https://hackerone.com/reports/1213181">https://hackerone.com/reports/1213181</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22923.html">https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl3-gnutls | CVE-2021-22924 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22924.html">https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href="https://hackerone.com/reports/1223565">https://hackerone.com/reports/1223565</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22924.html">https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22945.html">https://curl.se/docs/CVE-2021-22945.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945</a><br><a href="https://hackerone.com/reports/1269242">https://hackerone.com/reports/1269242</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22946.html">https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href="https://hackerone.com/reports/1334111">https://hackerone.com/reports/1334111</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22946.html">https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22947.html">https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href="https://hackerone.com/reports/1334763">https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22947.html">https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://ubuntu.com/security/notices/USN-5079-3">https://ubuntu.com/security/notices/USN-5079-3</a><br><a href="https://ubuntu.com/security/notices/USN-5079-4">https://ubuntu.com/security/notices/USN-5079-4</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/07/21/4">http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href="https://curl.se/docs/CVE-2021-22898.html">https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href="https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde">https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href="https://hackerone.com/reports/1176461">https://hackerone.com/reports/1176461</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22898.html">https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4511.html">https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br></details> |
| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22922.html">https://curl.se/docs/CVE-2021-22922.html</a><br><a href="https://hackerone.com/reports/1213175">https://hackerone.com/reports/1213175</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22922.html">https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22923.html">https://curl.se/docs/CVE-2021-22923.html</a><br><a href="https://hackerone.com/reports/1213181">https://hackerone.com/reports/1213181</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22923.html">https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22924.html">https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href="https://hackerone.com/reports/1223565">https://hackerone.com/reports/1223565</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22924.html">https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4-openssl-dev | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22945.html">https://curl.se/docs/CVE-2021-22945.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945</a><br><a href="https://hackerone.com/reports/1269242">https://hackerone.com/reports/1269242</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4-openssl-dev | CVE-2021-22946 | HIGH | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22946.html">https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href="https://hackerone.com/reports/1334111">https://hackerone.com/reports/1334111</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22946.html">https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4-openssl-dev | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22947.html">https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href="https://hackerone.com/reports/1334763">https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22947.html">https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://ubuntu.com/security/notices/USN-5079-3">https://ubuntu.com/security/notices/USN-5079-3</a><br><a href="https://ubuntu.com/security/notices/USN-5079-4">https://ubuntu.com/security/notices/USN-5079-4</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4-openssl-dev | CVE-2021-22898 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/07/21/4">http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href="https://curl.se/docs/CVE-2021-22898.html">https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href="https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde">https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href="https://hackerone.com/reports/1176461">https://hackerone.com/reports/1176461</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22898.html">https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4511.html">https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br></details> |
| libcurl4-openssl-dev | CVE-2021-22922 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22922.html">https://curl.se/docs/CVE-2021-22922.html</a><br><a href="https://hackerone.com/reports/1213175">https://hackerone.com/reports/1213175</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22922.html">https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4-openssl-dev | CVE-2021-22923 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22923.html">https://curl.se/docs/CVE-2021-22923.html</a><br><a href="https://hackerone.com/reports/1213181">https://hackerone.com/reports/1213181</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22923.html">https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4-openssl-dev | CVE-2021-22924 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22924.html">https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href="https://hackerone.com/reports/1223565">https://hackerone.com/reports/1223565</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22924.html">https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libde265-0 | CVE-2020-21598 | HIGH | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/237">https://github.com/strukturag/libde265/issues/237</a><br></details> |
| libde265-0 | CVE-2020-21594 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/233">https://github.com/strukturag/libde265/issues/233</a><br></details> |
| libde265-0 | CVE-2020-21595 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/239">https://github.com/strukturag/libde265/issues/239</a><br></details> |
| libde265-0 | CVE-2020-21596 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/236">https://github.com/strukturag/libde265/issues/236</a><br></details> |
| libde265-0 | CVE-2020-21597 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/238">https://github.com/strukturag/libde265/issues/238</a><br></details> |
| libde265-0 | CVE-2020-21599 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/235">https://github.com/strukturag/libde265/issues/235</a><br></details> |
| libde265-0 | CVE-2020-21600 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/243">https://github.com/strukturag/libde265/issues/243</a><br></details> |
| libde265-0 | CVE-2020-21601 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/241">https://github.com/strukturag/libde265/issues/241</a><br></details> |
| libde265-0 | CVE-2020-21602 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/242">https://github.com/strukturag/libde265/issues/242</a><br></details> |
| libde265-0 | CVE-2020-21603 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/240">https://github.com/strukturag/libde265/issues/240</a><br></details> |
| libde265-0 | CVE-2020-21604 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/231">https://github.com/strukturag/libde265/issues/231</a><br></details> |
| libde265-0 | CVE-2020-21605 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/234">https://github.com/strukturag/libde265/issues/234</a><br></details> |
| libde265-0 | CVE-2020-21606 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/232">https://github.com/strukturag/libde265/issues/232</a><br></details> |
| libexpat1 | CVE-2013-0340 | LOW | 2.2.10-2 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2013/02/22/3">http://openwall.com/lists/oss-security/2013/02/22/3</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/61">http://seclists.org/fulldisclosure/2021/Oct/61</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/62">http://seclists.org/fulldisclosure/2021/Oct/62</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/63">http://seclists.org/fulldisclosure/2021/Oct/63</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/33">http://seclists.org/fulldisclosure/2021/Sep/33</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/34">http://seclists.org/fulldisclosure/2021/Sep/34</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/35">http://seclists.org/fulldisclosure/2021/Sep/35</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/38">http://seclists.org/fulldisclosure/2021/Sep/38</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/39">http://seclists.org/fulldisclosure/2021/Sep/39</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/40">http://seclists.org/fulldisclosure/2021/Sep/40</a><br><a href="http://securitytracker.com/id?1028213">http://securitytracker.com/id?1028213</a><br><a href="http://www.openwall.com/lists/oss-security/2013/04/12/6">http://www.openwall.com/lists/oss-security/2013/04/12/6</a><br><a href="http://www.openwall.com/lists/oss-security/2021/10/07/4">http://www.openwall.com/lists/oss-security/2021/10/07/4</a><br><a href="http://www.osvdb.org/90634">http://www.osvdb.org/90634</a><br><a href="http://www.securityfocus.com/bid/58233">http://www.securityfocus.com/bid/58233</a><br><a href="https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E">https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/201701-21">https://security.gentoo.org/glsa/201701-21</a><br><a href="https://support.apple.com/kb/HT212804">https://support.apple.com/kb/HT212804</a><br><a href="https://support.apple.com/kb/HT212805">https://support.apple.com/kb/HT212805</a><br><a href="https://support.apple.com/kb/HT212807">https://support.apple.com/kb/HT212807</a><br><a href="https://support.apple.com/kb/HT212814">https://support.apple.com/kb/HT212814</a><br><a href="https://support.apple.com/kb/HT212815">https://support.apple.com/kb/HT212815</a><br><a href="https://support.apple.com/kb/HT212819">https://support.apple.com/kb/HT212819</a><br></details> |
| libexpat1-dev | CVE-2013-0340 | LOW | 2.2.10-2 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2013/02/22/3">http://openwall.com/lists/oss-security/2013/02/22/3</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/61">http://seclists.org/fulldisclosure/2021/Oct/61</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/62">http://seclists.org/fulldisclosure/2021/Oct/62</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/63">http://seclists.org/fulldisclosure/2021/Oct/63</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/33">http://seclists.org/fulldisclosure/2021/Sep/33</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/34">http://seclists.org/fulldisclosure/2021/Sep/34</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/35">http://seclists.org/fulldisclosure/2021/Sep/35</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/38">http://seclists.org/fulldisclosure/2021/Sep/38</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/39">http://seclists.org/fulldisclosure/2021/Sep/39</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/40">http://seclists.org/fulldisclosure/2021/Sep/40</a><br><a href="http://securitytracker.com/id?1028213">http://securitytracker.com/id?1028213</a><br><a href="http://www.openwall.com/lists/oss-security/2013/04/12/6">http://www.openwall.com/lists/oss-security/2013/04/12/6</a><br><a href="http://www.openwall.com/lists/oss-security/2021/10/07/4">http://www.openwall.com/lists/oss-security/2021/10/07/4</a><br><a href="http://www.osvdb.org/90634">http://www.osvdb.org/90634</a><br><a href="http://www.securityfocus.com/bid/58233">http://www.securityfocus.com/bid/58233</a><br><a href="https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E">https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/201701-21">https://security.gentoo.org/glsa/201701-21</a><br><a href="https://support.apple.com/kb/HT212804">https://support.apple.com/kb/HT212804</a><br><a href="https://support.apple.com/kb/HT212805">https://support.apple.com/kb/HT212805</a><br><a href="https://support.apple.com/kb/HT212807">https://support.apple.com/kb/HT212807</a><br><a href="https://support.apple.com/kb/HT212814">https://support.apple.com/kb/HT212814</a><br><a href="https://support.apple.com/kb/HT212815">https://support.apple.com/kb/HT212815</a><br><a href="https://support.apple.com/kb/HT212819">https://support.apple.com/kb/HT212819</a><br></details> |
| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560</a><br><a href="https://dev.gnupg.org/T5305">https://dev.gnupg.org/T5305</a><br><a href="https://dev.gnupg.org/T5328">https://dev.gnupg.org/T5328</a><br><a href="https://dev.gnupg.org/T5466">https://dev.gnupg.org/T5466</a><br><a href="https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61">https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61</a><br><a href="https://eprint.iacr.org/2021/923">https://eprint.iacr.org/2021/923</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33560.html">https://linux.oracle.com/cve/CVE-2021-33560.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4409.html">https://linux.oracle.com/errata/ELSA-2021-4409.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/</a><br><a href="https://ubuntu.com/security/notices/USN-5080-1">https://ubuntu.com/security/notices/USN-5080-1</a><br><a href="https://ubuntu.com/security/notices/USN-5080-2">https://ubuntu.com/security/notices/USN-5080-2</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | | <details><summary>Expand...</summary><a href="https://github.com/weikengchen/attack-on-libgcrypt-elgamal">https://github.com/weikengchen/attack-on-libgcrypt-elgamal</a><br><a href="https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki">https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki</a><br><a href="https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html">https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details> |
| libglib2.0-0 | CVE-2012-0039 | LOW | 2.66.8-1 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044</a><br><a href="http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html">http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html</a><br><a href="http://openwall.com/lists/oss-security/2012/01/10/12">http://openwall.com/lists/oss-security/2012/01/10/12</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=772720">https://bugzilla.redhat.com/show_bug.cgi?id=772720</a><br></details> |
| libglib2.0-bin | CVE-2012-0039 | LOW | 2.66.8-1 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044</a><br><a href="http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html">http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html</a><br><a href="http://openwall.com/lists/oss-security/2012/01/10/12">http://openwall.com/lists/oss-security/2012/01/10/12</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=772720">https://bugzilla.redhat.com/show_bug.cgi?id=772720</a><br></details> |
| libglib2.0-data | CVE-2012-0039 | LOW | 2.66.8-1 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044</a><br><a href="http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html">http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html</a><br><a href="http://openwall.com/lists/oss-security/2012/01/10/12">http://openwall.com/lists/oss-security/2012/01/10/12</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=772720">https://bugzilla.redhat.com/show_bug.cgi?id=772720</a><br></details> |
| libglib2.0-dev | CVE-2012-0039 | LOW | 2.66.8-1 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044</a><br><a href="http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html">http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html</a><br><a href="http://openwall.com/lists/oss-security/2012/01/10/12">http://openwall.com/lists/oss-security/2012/01/10/12</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=772720">https://bugzilla.redhat.com/show_bug.cgi?id=772720</a><br></details> |
| libglib2.0-dev-bin | CVE-2012-0039 | LOW | 2.66.8-1 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044</a><br><a href="http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html">http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html</a><br><a href="http://openwall.com/lists/oss-security/2012/01/10/12">http://openwall.com/lists/oss-security/2012/01/10/12</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=772720">https://bugzilla.redhat.com/show_bug.cgi?id=772720</a><br></details> |
| libgmp-dev | CVE-2021-43618 | HIGH | 2:6.2.1+dfsg-1 | 2:6.2.1+dfsg-1+deb11u1 | <details><summary>Expand...</summary><a href="https://bugs.debian.org/994405">https://bugs.debian.org/994405</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618</a><br><a href="https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html">https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html</a><br><a href="https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e">https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html</a><br></details> |
| libgmp10 | CVE-2021-43618 | HIGH | 2:6.2.1+dfsg-1 | 2:6.2.1+dfsg-1+deb11u1 | <details><summary>Expand...</summary><a href="https://bugs.debian.org/994405">https://bugs.debian.org/994405</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618</a><br><a href="https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html">https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html</a><br><a href="https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e">https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html</a><br></details> |
| libgmpxx4ldbl | CVE-2021-43618 | HIGH | 2:6.2.1+dfsg-1 | 2:6.2.1+dfsg-1+deb11u1 | <details><summary>Expand...</summary><a href="https://bugs.debian.org/994405">https://bugs.debian.org/994405</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618</a><br><a href="https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html">https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html</a><br><a href="https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e">https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html</a><br></details> |
| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | | <details><summary>Expand...</summary><a href="http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/">http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/</a><br><a href="http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/">http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/</a><br><a href="http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx">http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx</a><br><a href="http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx">http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx</a><br><a href="http://curl.haxx.se/docs/adv_20120124B.html">http://curl.haxx.se/docs/adv_20120124B.html</a><br><a href="http://downloads.asterisk.org/pub/security/AST-2016-001.html">http://downloads.asterisk.org/pub/security/AST-2016-001.html</a><br><a href="http://ekoparty.org/2011/juliano-rizzo.php">http://ekoparty.org/2011/juliano-rizzo.php</a><br><a href="http://eprint.iacr.org/2004/111">http://eprint.iacr.org/2004/111</a><br><a href="http://eprint.iacr.org/2006/136">http://eprint.iacr.org/2006/136</a><br><a href="http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html">http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html</a><br><a href="http://isc.sans.edu/diary/SSL+TLS+part+3+/11635">http://isc.sans.edu/diary/SSL+TLS+part+3+/11635</a><br><a href="http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html">http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html</a><br><a href="http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html">http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html">http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html">http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/May/msg00001.html">http://lists.apple.com/archives/security-announce/2012/May/msg00001.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html">http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html</a><br><a href="http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html">http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html">http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html">http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html">http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://marc.info/?l=bugtraq&amp;m=132750579901589&amp;w=2">http://marc.info/?l=bugtraq&amp;m=132750579901589&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=132872385320240&amp;w=2">http://marc.info/?l=bugtraq&amp;m=132872385320240&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=133365109612558&amp;w=2">http://marc.info/?l=bugtraq&amp;m=133365109612558&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=133728004526190&amp;w=2">http://marc.info/?l=bugtraq&amp;m=133728004526190&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=134254866602253&amp;w=2">http://marc.info/?l=bugtraq&amp;m=134254866602253&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=134254957702612&amp;w=2">http://marc.info/?l=bugtraq&amp;m=134254957702612&amp;w=2</a><br><a href="http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue">http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue</a><br><a href="http://osvdb.org/74829">http://osvdb.org/74829</a><br><a href="http://rhn.redhat.com/errata/RHSA-2012-0508.html">http://rhn.redhat.com/errata/RHSA-2012-0508.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2013-1455.html">http://rhn.redhat.com/errata/RHSA-2013-1455.html</a><br><a href="http://secunia.com/advisories/45791">http://secunia.com/advisories/45791</a><br><a href="http://secunia.com/advisories/47998">http://secunia.com/advisories/47998</a><br><a href="http://secunia.com/advisories/48256">http://secunia.com/advisories/48256</a><br><a href="http://secunia.com/advisories/48692">http://secunia.com/advisories/48692</a><br><a href="http://secunia.com/advisories/48915">http://secunia.com/advisories/48915</a><br><a href="http://secunia.com/advisories/48948">http://secunia.com/advisories/48948</a><br><a href="http://secunia.com/advisories/49198">http://secunia.com/advisories/49198</a><br><a href="http://secunia.com/advisories/55322">http://secunia.com/advisories/55322</a><br><a href="http://secunia.com/advisories/55350">http://secunia.com/advisories/55350</a><br><a href="http://secunia.com/advisories/55351">http://secunia.com/advisories/55351</a><br><a href="http://security.gentoo.org/glsa/glsa-201203-02.xml">http://security.gentoo.org/glsa/glsa-201203-02.xml</a><br><a href="http://security.gentoo.org/glsa/glsa-201406-32.xml">http://security.gentoo.org/glsa/glsa-201406-32.xml</a><br><a href="http://support.apple.com/kb/HT4999">http://support.apple.com/kb/HT4999</a><br><a href="http://support.apple.com/kb/HT5001">http://support.apple.com/kb/HT5001</a><br><a href="http://support.apple.com/kb/HT5130">http://support.apple.com/kb/HT5130</a><br><a href="http://support.apple.com/kb/HT5281">http://support.apple.com/kb/HT5281</a><br><a href="http://support.apple.com/kb/HT5501">http://support.apple.com/kb/HT5501</a><br><a href="http://support.apple.com/kb/HT6150">http://support.apple.com/kb/HT6150</a><br><a href="http://technet.microsoft.com/security/advisory/2588513">http://technet.microsoft.com/security/advisory/2588513</a><br><a href="http://vnhacker.blogspot.com/2011/09/beast.html">http://vnhacker.blogspot.com/2011/09/beast.html</a><br><a href="http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf">http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf</a><br><a href="http://www.debian.org/security/2012/dsa-2398">http://www.debian.org/security/2012/dsa-2398</a><br><a href="http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html">http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html</a><br><a href="http://www.ibm.com/developerworks/java/jdk/alerts/">http://www.ibm.com/developerworks/java/jdk/alerts/</a><br><a href="http://www.imperialviolet.org/2011/09/23/chromeandbeast.html">http://www.imperialviolet.org/2011/09/23/chromeandbeast.html</a><br><a href="http://www.insecure.cl/Beast-SSL.rar">http://www.insecure.cl/Beast-SSL.rar</a><br><a href="http://www.kb.cert.org/vuls/id/864643">http://www.kb.cert.org/vuls/id/864643</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2012:058">http://www.mandriva.com/security/advisories?name=MDVSA-2012:058</a><br><a href="http://www.opera.com/docs/changelogs/mac/1151/">http://www.opera.com/docs/changelogs/mac/1151/</a><br><a href="http://www.opera.com/docs/changelogs/mac/1160/">http://www.opera.com/docs/changelogs/mac/1160/</a><br><a href="http://www.opera.com/docs/changelogs/unix/1151/">http://www.opera.com/docs/changelogs/unix/1151/</a><br><a href="http://www.opera.com/docs/changelogs/unix/1160/">http://www.opera.com/docs/changelogs/unix/1160/</a><br><a href="http://www.opera.com/docs/changelogs/windows/1151/">http://www.opera.com/docs/changelogs/windows/1151/</a><br><a href="http://www.opera.com/docs/changelogs/windows/1160/">http://www.opera.com/docs/changelogs/windows/1160/</a><br><a href="http://www.opera.com/support/kb/view/1004/">http://www.opera.com/support/kb/view/1004/</a><br><a href="http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html">http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html">http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html">http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2011-1384.html">http://www.redhat.com/support/errata/RHSA-2011-1384.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2012-0006.html">http://www.redhat.com/support/errata/RHSA-2012-0006.html</a><br><a href="http://www.securityfocus.com/bid/49388">http://www.securityfocus.com/bid/49388</a><br><a href="http://www.securityfocus.com/bid/49778">http://www.securityfocus.com/bid/49778</a><br><a href="http://www.securitytracker.com/id/1029190">http://www.securitytracker.com/id/1029190</a><br><a href="http://www.securitytracker.com/id?1025997">http://www.securitytracker.com/id?1025997</a><br><a href="http://www.securitytracker.com/id?1026103">http://www.securitytracker.com/id?1026103</a><br><a href="http://www.securitytracker.com/id?1026704">http://www.securitytracker.com/id?1026704</a><br><a href="http://www.ubuntu.com/usn/USN-1263-1">http://www.ubuntu.com/usn/USN-1263-1</a><br><a href="http://www.us-cert.gov/cas/techalerts/TA12-010A.html">http://www.us-cert.gov/cas/techalerts/TA12-010A.html</a><br><a href="https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail">https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=719047">https://bugzilla.novell.com/show_bug.cgi?id=719047</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=737506">https://bugzilla.redhat.com/show_bug.cgi?id=737506</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389</a><br><a href="https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006">https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006</a><br><a href="https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862">https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862</a><br><a href="https://hermes.opensuse.org/messages/13154861">https://hermes.opensuse.org/messages/13154861</a><br><a href="https://hermes.opensuse.org/messages/13155432">https://hermes.opensuse.org/messages/13155432</a><br><a href="https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02">https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02</a><br><a href="https://linux.oracle.com/cve/CVE-2011-3389.html">https://linux.oracle.com/cve/CVE-2011-3389.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2011-1380.html">https://linux.oracle.com/errata/ELSA-2011-1380.html</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752</a><br><a href="https://ubuntu.com/security/notices/USN-1263-1">https://ubuntu.com/security/notices/USN-1263-1</a><br></details> |
| libgssapi-krb5-2 | CVE-2021-37750 | MEDIUM | 1.18.3-6 | 1.18.3-6+deb11u1 | <details><summary>Expand...</summary><a href="https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49">https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-37750.html">https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4788.html">https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href="https://security.netapp.com/advisory/ntap-20210923-0002/">https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br></details> |
| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libgssrpc4 | CVE-2021-37750 | MEDIUM | 1.18.3-6 | 1.18.3-6+deb11u1 | <details><summary>Expand...</summary><a href="https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49">https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-37750.html">https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4788.html">https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href="https://security.netapp.com/advisory/ntap-20210923-0002/">https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br></details> |
| libgssrpc4 | CVE-2004-0971 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libgssrpc4 | CVE-2018-5709 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libheif1 | CVE-2020-23109 | HIGH | 1.11.0-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libheif/issues/207">https://github.com/strukturag/libheif/issues/207</a><br></details> |
| libjbig-dev | CVE-2017-9937 | LOW | 2.1-3.1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2707">http://bugzilla.maptools.org/show_bug.cgi?id=2707</a><br><a href="http://www.securityfocus.com/bid/99304">http://www.securityfocus.com/bid/99304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2707">http://bugzilla.maptools.org/show_bug.cgi?id=2707</a><br><a href="http://www.securityfocus.com/bid/99304">http://www.securityfocus.com/bid/99304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libk5crypto3 | CVE-2021-37750 | MEDIUM | 1.18.3-6 | 1.18.3-6+deb11u1 | <details><summary>Expand...</summary><a href="https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49">https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-37750.html">https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4788.html">https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href="https://security.netapp.com/advisory/ntap-20210923-0002/">https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br></details> |
| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkadm5clnt-mit12 | CVE-2021-37750 | MEDIUM | 1.18.3-6 | 1.18.3-6+deb11u1 | <details><summary>Expand...</summary><a href="https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49">https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-37750.html">https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4788.html">https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href="https://security.netapp.com/advisory/ntap-20210923-0002/">https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br></details> |
| libkadm5clnt-mit12 | CVE-2004-0971 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkadm5clnt-mit12 | CVE-2018-5709 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkadm5srv-mit12 | CVE-2021-37750 | MEDIUM | 1.18.3-6 | 1.18.3-6+deb11u1 | <details><summary>Expand...</summary><a href="https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49">https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-37750.html">https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4788.html">https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href="https://security.netapp.com/advisory/ntap-20210923-0002/">https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br></details> |
| libkadm5srv-mit12 | CVE-2004-0971 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkadm5srv-mit12 | CVE-2018-5709 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkdb5-10 | CVE-2021-37750 | MEDIUM | 1.18.3-6 | 1.18.3-6+deb11u1 | <details><summary>Expand...</summary><a href="https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49">https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-37750.html">https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4788.html">https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href="https://security.netapp.com/advisory/ntap-20210923-0002/">https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br></details> |
| libkdb5-10 | CVE-2004-0971 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkdb5-10 | CVE-2018-5709 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5-3 | CVE-2021-37750 | MEDIUM | 1.18.3-6 | 1.18.3-6+deb11u1 | <details><summary>Expand...</summary><a href="https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49">https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-37750.html">https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4788.html">https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href="https://security.netapp.com/advisory/ntap-20210923-0002/">https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br></details> |
| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5-dev | CVE-2021-37750 | MEDIUM | 1.18.3-6 | 1.18.3-6+deb11u1 | <details><summary>Expand...</summary><a href="https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49">https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-37750.html">https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4788.html">https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href="https://security.netapp.com/advisory/ntap-20210923-0002/">https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br></details> |
| libkrb5-dev | CVE-2004-0971 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkrb5-dev | CVE-2018-5709 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5support0 | CVE-2021-37750 | MEDIUM | 1.18.3-6 | 1.18.3-6+deb11u1 | <details><summary>Expand...</summary><a href="https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49">https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-37750.html">https://linux.oracle.com/cve/CVE-2021-37750.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4788.html">https://linux.oracle.com/errata/ELSA-2021-4788.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/</a><br><a href="https://security.netapp.com/advisory/ntap-20210923-0002/">https://security.netapp.com/advisory/ntap-20210923-0002/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br></details> |
| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br></details> |
| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br></details> |
| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details> |
| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details> |
| libmagickcore-6-arch-config | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6-arch-config | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6-arch-config | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6-arch-config | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| libmagickcore-6-arch-config | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-6-arch-config | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6-arch-config | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-6-arch-config | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6-arch-config | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| libmagickcore-6-arch-config | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| libmagickcore-6-arch-config | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| libmagickcore-6-arch-config | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| libmagickcore-6-arch-config | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| libmagickcore-6-arch-config | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| libmagickcore-6-arch-config | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| libmagickcore-6-arch-config | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| libmagickcore-6-arch-config | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| libmagickcore-6-headers | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6-headers | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6-headers | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6-headers | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| libmagickcore-6-headers | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-6-headers | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6-headers | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-6-headers | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6-headers | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| libmagickcore-6-headers | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| libmagickcore-6-headers | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| libmagickcore-6-headers | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| libmagickcore-6-headers | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| libmagickcore-6-headers | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| libmagickcore-6-headers | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| libmagickcore-6-headers | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| libmagickcore-6-headers | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| libmagickcore-dev | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-dev | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-dev | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-dev | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| libmagickcore-dev | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-dev | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-dev | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-dev | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-dev | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| libmagickcore-dev | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| libmagickcore-dev | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| libmagickcore-dev | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| libmagickcore-dev | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| libmagickcore-dev | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| libmagickcore-dev | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| libmagickcore-dev | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| libmagickcore-dev | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| libmagickwand-6-headers | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6-headers | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6-headers | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6-headers | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| libmagickwand-6-headers | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickwand-6-headers | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6-headers | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickwand-6-headers | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6-headers | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| libmagickwand-6-headers | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| libmagickwand-6-headers | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| libmagickwand-6-headers | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| libmagickwand-6-headers | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| libmagickwand-6-headers | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| libmagickwand-6-headers | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| libmagickwand-6-headers | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| libmagickwand-6-headers | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| libmagickwand-dev | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-dev | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-dev | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-dev | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| libmagickwand-dev | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickwand-dev | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-dev | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickwand-dev | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-dev | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| libmagickwand-dev | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| libmagickwand-dev | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| libmagickwand-dev | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| libmagickwand-dev | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| libmagickwand-dev | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| libmagickwand-dev | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| libmagickwand-dev | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| libmagickwand-dev | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| libmariadb-dev | CVE-2021-2372 | MEDIUM | 1:10.5.11-1 | 1:10.5.12-0+deb11u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2372.html">https://linux.oracle.com/cve/CVE-2021-2372.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href="https://security.netapp.com/advisory/ntap-20210723-0001/">https://security.netapp.com/advisory/ntap-20210723-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-5022-1">https://ubuntu.com/security/notices/USN-5022-1</a><br><a href="https://ubuntu.com/security/notices/USN-5022-2">https://ubuntu.com/security/notices/USN-5022-2</a><br><a href="https://ubuntu.com/security/notices/USN-5022-3">https://ubuntu.com/security/notices/USN-5022-3</a><br><a href="https://www.oracle.com/security-alerts/cpujul2021.html">https://www.oracle.com/security-alerts/cpujul2021.html</a><br></details> |
| libmariadb-dev | CVE-2021-2389 | MEDIUM | 1:10.5.11-1 | 1:10.5.12-0+deb11u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2389.html">https://linux.oracle.com/cve/CVE-2021-2389.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href="https://security.netapp.com/advisory/ntap-20210723-0001/">https://security.netapp.com/advisory/ntap-20210723-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-5022-1">https://ubuntu.com/security/notices/USN-5022-1</a><br><a href="https://ubuntu.com/security/notices/USN-5022-2">https://ubuntu.com/security/notices/USN-5022-2</a><br><a href="https://ubuntu.com/security/notices/USN-5022-3">https://ubuntu.com/security/notices/USN-5022-3</a><br><a href="https://www.oracle.com/security-alerts/cpujul2021.html">https://www.oracle.com/security-alerts/cpujul2021.html</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-21-880/">https://www.zerodayinitiative.com/advisories/ZDI-21-880/</a><br></details> |
| libmariadb-dev | CVE-2021-35604 | MEDIUM | 1:10.5.11-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5123-1">https://ubuntu.com/security/notices/USN-5123-1</a><br><a href="https://ubuntu.com/security/notices/USN-5123-2">https://ubuntu.com/security/notices/USN-5123-2</a><br><a href="https://ubuntu.com/security/notices/USN-5170-1">https://ubuntu.com/security/notices/USN-5170-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libmariadb-dev-compat | CVE-2021-2372 | MEDIUM | 1:10.5.11-1 | 1:10.5.12-0+deb11u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2372.html">https://linux.oracle.com/cve/CVE-2021-2372.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href="https://security.netapp.com/advisory/ntap-20210723-0001/">https://security.netapp.com/advisory/ntap-20210723-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-5022-1">https://ubuntu.com/security/notices/USN-5022-1</a><br><a href="https://ubuntu.com/security/notices/USN-5022-2">https://ubuntu.com/security/notices/USN-5022-2</a><br><a href="https://ubuntu.com/security/notices/USN-5022-3">https://ubuntu.com/security/notices/USN-5022-3</a><br><a href="https://www.oracle.com/security-alerts/cpujul2021.html">https://www.oracle.com/security-alerts/cpujul2021.html</a><br></details> |
| libmariadb-dev-compat | CVE-2021-2389 | MEDIUM | 1:10.5.11-1 | 1:10.5.12-0+deb11u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2389.html">https://linux.oracle.com/cve/CVE-2021-2389.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href="https://security.netapp.com/advisory/ntap-20210723-0001/">https://security.netapp.com/advisory/ntap-20210723-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-5022-1">https://ubuntu.com/security/notices/USN-5022-1</a><br><a href="https://ubuntu.com/security/notices/USN-5022-2">https://ubuntu.com/security/notices/USN-5022-2</a><br><a href="https://ubuntu.com/security/notices/USN-5022-3">https://ubuntu.com/security/notices/USN-5022-3</a><br><a href="https://www.oracle.com/security-alerts/cpujul2021.html">https://www.oracle.com/security-alerts/cpujul2021.html</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-21-880/">https://www.zerodayinitiative.com/advisories/ZDI-21-880/</a><br></details> |
| libmariadb-dev-compat | CVE-2021-35604 | MEDIUM | 1:10.5.11-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5123-1">https://ubuntu.com/security/notices/USN-5123-1</a><br><a href="https://ubuntu.com/security/notices/USN-5123-2">https://ubuntu.com/security/notices/USN-5123-2</a><br><a href="https://ubuntu.com/security/notices/USN-5170-1">https://ubuntu.com/security/notices/USN-5170-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libmariadb3 | CVE-2021-2372 | MEDIUM | 1:10.5.11-1 | 1:10.5.12-0+deb11u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2372.html">https://linux.oracle.com/cve/CVE-2021-2372.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href="https://security.netapp.com/advisory/ntap-20210723-0001/">https://security.netapp.com/advisory/ntap-20210723-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-5022-1">https://ubuntu.com/security/notices/USN-5022-1</a><br><a href="https://ubuntu.com/security/notices/USN-5022-2">https://ubuntu.com/security/notices/USN-5022-2</a><br><a href="https://ubuntu.com/security/notices/USN-5022-3">https://ubuntu.com/security/notices/USN-5022-3</a><br><a href="https://www.oracle.com/security-alerts/cpujul2021.html">https://www.oracle.com/security-alerts/cpujul2021.html</a><br></details> |
| libmariadb3 | CVE-2021-2389 | MEDIUM | 1:10.5.11-1 | 1:10.5.12-0+deb11u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2389.html">https://linux.oracle.com/cve/CVE-2021-2389.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href="https://security.netapp.com/advisory/ntap-20210723-0001/">https://security.netapp.com/advisory/ntap-20210723-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-5022-1">https://ubuntu.com/security/notices/USN-5022-1</a><br><a href="https://ubuntu.com/security/notices/USN-5022-2">https://ubuntu.com/security/notices/USN-5022-2</a><br><a href="https://ubuntu.com/security/notices/USN-5022-3">https://ubuntu.com/security/notices/USN-5022-3</a><br><a href="https://www.oracle.com/security-alerts/cpujul2021.html">https://www.oracle.com/security-alerts/cpujul2021.html</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-21-880/">https://www.zerodayinitiative.com/advisories/ZDI-21-880/</a><br></details> |
| libmariadb3 | CVE-2021-35604 | MEDIUM | 1:10.5.11-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5123-1">https://ubuntu.com/security/notices/USN-5123-1</a><br><a href="https://ubuntu.com/security/notices/USN-5123-2">https://ubuntu.com/security/notices/USN-5123-2</a><br><a href="https://ubuntu.com/security/notices/USN-5170-1">https://ubuntu.com/security/notices/USN-5170-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libncurses-dev | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libncurses5-dev | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libncurses6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libncursesw5-dev | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libncursesw6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libopenexr-dev | CVE-2021-23215 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-23215">https://access.redhat.com/security/cve/CVE-2021-23215</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947586">https://bugzilla.redhat.com/show_bug.cgi?id=1947586</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23215">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23215</a><br><a href="https://github.com/AcademySoftwareFoundation/openexr/pull/901">https://github.com/AcademySoftwareFoundation/openexr/pull/901</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/</a><br><a href="https://ubuntu.com/security/notices/USN-4996-1">https://ubuntu.com/security/notices/USN-4996-1</a><br><a href="https://ubuntu.com/security/notices/USN-4996-2">https://ubuntu.com/security/notices/USN-4996-2</a><br></details> |
| libopenexr-dev | CVE-2021-26260 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-26260">https://access.redhat.com/security/cve/CVE-2021-26260</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947582">https://bugzilla.redhat.com/show_bug.cgi?id=1947582</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26260">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26260</a><br><a href="https://github.com/AcademySoftwareFoundation/openexr/pull/894">https://github.com/AcademySoftwareFoundation/openexr/pull/894</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/</a><br><a href="https://ubuntu.com/security/notices/USN-4996-1">https://ubuntu.com/security/notices/USN-4996-1</a><br><a href="https://ubuntu.com/security/notices/USN-4996-2">https://ubuntu.com/security/notices/USN-4996-2</a><br></details> |
| libopenexr-dev | CVE-2021-3598 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1970987">https://bugzilla.redhat.com/show_bug.cgi?id=1970987</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3598">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3598</a><br><a href="https://github.com/AcademySoftwareFoundation/openexr/pull/1037">https://github.com/AcademySoftwareFoundation/openexr/pull/1037</a><br><a href="https://ubuntu.com/security/notices/USN-4996-1">https://ubuntu.com/security/notices/USN-4996-1</a><br><a href="https://ubuntu.com/security/notices/USN-4996-2">https://ubuntu.com/security/notices/USN-4996-2</a><br></details> |
| libopenexr-dev | CVE-2021-3605 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1970991">https://bugzilla.redhat.com/show_bug.cgi?id=1970991</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3605">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3605</a><br><a href="https://github.com/AcademySoftwareFoundation/openexr/pull/1036">https://github.com/AcademySoftwareFoundation/openexr/pull/1036</a><br><a href="https://ubuntu.com/security/notices/USN-4996-1">https://ubuntu.com/security/notices/USN-4996-1</a><br><a href="https://ubuntu.com/security/notices/USN-4996-2">https://ubuntu.com/security/notices/USN-4996-2</a><br></details> |
| libopenexr-dev | CVE-2021-3933 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3933">https://access.redhat.com/security/cve/CVE-2021-3933</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3933">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3933</a><br><a href="https://ubuntu.com/security/notices/USN-5144-1">https://ubuntu.com/security/notices/USN-5144-1</a><br></details> |
| libopenexr-dev | CVE-2021-3941 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=39084">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=39084</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2019789">https://bugzilla.redhat.com/show_bug.cgi?id=2019789</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3941">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3941</a><br><a href="https://github.com/AcademySoftwareFoundation/openexr/pull/1153">https://github.com/AcademySoftwareFoundation/openexr/pull/1153</a><br><a href="https://ubuntu.com/security/notices/USN-5150-1">https://ubuntu.com/security/notices/USN-5150-1</a><br></details> |
| libopenexr-dev | CVE-2017-14988 | LOW | 2.5.4-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00063.html</a><br><a href="https://github.com/openexr/openexr/issues/248">https://github.com/openexr/openexr/issues/248</a><br></details> |
| libopenexr-dev | CVE-2021-26945 | LOW | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947591">https://bugzilla.redhat.com/show_bug.cgi?id=1947591</a><br></details> |
| libopenexr25 | CVE-2021-23215 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-23215">https://access.redhat.com/security/cve/CVE-2021-23215</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947586">https://bugzilla.redhat.com/show_bug.cgi?id=1947586</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23215">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23215</a><br><a href="https://github.com/AcademySoftwareFoundation/openexr/pull/901">https://github.com/AcademySoftwareFoundation/openexr/pull/901</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/</a><br><a href="https://ubuntu.com/security/notices/USN-4996-1">https://ubuntu.com/security/notices/USN-4996-1</a><br><a href="https://ubuntu.com/security/notices/USN-4996-2">https://ubuntu.com/security/notices/USN-4996-2</a><br></details> |
| libopenexr25 | CVE-2021-26260 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-26260">https://access.redhat.com/security/cve/CVE-2021-26260</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947582">https://bugzilla.redhat.com/show_bug.cgi?id=1947582</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26260">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26260</a><br><a href="https://github.com/AcademySoftwareFoundation/openexr/pull/894">https://github.com/AcademySoftwareFoundation/openexr/pull/894</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/</a><br><a href="https://ubuntu.com/security/notices/USN-4996-1">https://ubuntu.com/security/notices/USN-4996-1</a><br><a href="https://ubuntu.com/security/notices/USN-4996-2">https://ubuntu.com/security/notices/USN-4996-2</a><br></details> |
| libopenexr25 | CVE-2021-3598 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1970987">https://bugzilla.redhat.com/show_bug.cgi?id=1970987</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3598">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3598</a><br><a href="https://github.com/AcademySoftwareFoundation/openexr/pull/1037">https://github.com/AcademySoftwareFoundation/openexr/pull/1037</a><br><a href="https://ubuntu.com/security/notices/USN-4996-1">https://ubuntu.com/security/notices/USN-4996-1</a><br><a href="https://ubuntu.com/security/notices/USN-4996-2">https://ubuntu.com/security/notices/USN-4996-2</a><br></details> |
| libopenexr25 | CVE-2021-3605 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1970991">https://bugzilla.redhat.com/show_bug.cgi?id=1970991</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3605">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3605</a><br><a href="https://github.com/AcademySoftwareFoundation/openexr/pull/1036">https://github.com/AcademySoftwareFoundation/openexr/pull/1036</a><br><a href="https://ubuntu.com/security/notices/USN-4996-1">https://ubuntu.com/security/notices/USN-4996-1</a><br><a href="https://ubuntu.com/security/notices/USN-4996-2">https://ubuntu.com/security/notices/USN-4996-2</a><br></details> |
| libopenexr25 | CVE-2021-3933 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3933">https://access.redhat.com/security/cve/CVE-2021-3933</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3933">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3933</a><br><a href="https://ubuntu.com/security/notices/USN-5144-1">https://ubuntu.com/security/notices/USN-5144-1</a><br></details> |
| libopenexr25 | CVE-2021-3941 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=39084">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=39084</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2019789">https://bugzilla.redhat.com/show_bug.cgi?id=2019789</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3941">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3941</a><br><a href="https://github.com/AcademySoftwareFoundation/openexr/pull/1153">https://github.com/AcademySoftwareFoundation/openexr/pull/1153</a><br><a href="https://ubuntu.com/security/notices/USN-5150-1">https://ubuntu.com/security/notices/USN-5150-1</a><br></details> |
| libopenexr25 | CVE-2017-14988 | LOW | 2.5.4-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00063.html</a><br><a href="https://github.com/openexr/openexr/issues/248">https://github.com/openexr/openexr/issues/248</a><br></details> |
| libopenexr25 | CVE-2021-26945 | LOW | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947591">https://bugzilla.redhat.com/show_bug.cgi?id=1947591</a><br></details> |
| libopenjp2-7 | CVE-2021-3575 | HIGH | 2.4.0-3 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2021-3575.html">https://linux.oracle.com/cve/CVE-2021-3575.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4251.html">https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br></details> |
| libopenjp2-7 | CVE-2021-29338 | MEDIUM | 2.4.0-3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338</a><br><a href="https://github.com/uclouvain/openjpeg/issues/1338">https://github.com/uclouvain/openjpeg/issues/1338</a><br><a href="https://github.com/uclouvain/openjpeg/pull/1346">https://github.com/uclouvain/openjpeg/pull/1346</a><br><a href="https://linux.oracle.com/cve/CVE-2021-29338.html">https://linux.oracle.com/cve/CVE-2021-29338.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4251.html">https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/</a><br></details> |
| libopenjp2-7 | CVE-2016-10505 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="https://github.com/uclouvain/openjpeg/issues/776">https://github.com/uclouvain/openjpeg/issues/776</a><br><a href="https://github.com/uclouvain/openjpeg/issues/784">https://github.com/uclouvain/openjpeg/issues/784</a><br><a href="https://github.com/uclouvain/openjpeg/issues/785">https://github.com/uclouvain/openjpeg/issues/785</a><br><a href="https://github.com/uclouvain/openjpeg/issues/792">https://github.com/uclouvain/openjpeg/issues/792</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7 | CVE-2016-10506 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/100573">http://www.securityfocus.com/bid/100573</a><br><a href="https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b">https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b</a><br><a href="https://github.com/uclouvain/openjpeg/issues/731">https://github.com/uclouvain/openjpeg/issues/731</a><br><a href="https://github.com/uclouvain/openjpeg/issues/732">https://github.com/uclouvain/openjpeg/issues/732</a><br><a href="https://github.com/uclouvain/openjpeg/issues/777">https://github.com/uclouvain/openjpeg/issues/777</a><br><a href="https://github.com/uclouvain/openjpeg/issues/778">https://github.com/uclouvain/openjpeg/issues/778</a><br><a href="https://github.com/uclouvain/openjpeg/issues/779">https://github.com/uclouvain/openjpeg/issues/779</a><br><a href="https://github.com/uclouvain/openjpeg/issues/780">https://github.com/uclouvain/openjpeg/issues/780</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7 | CVE-2016-9113 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/93980">http://www.securityfocus.com/bid/93980</a><br><a href="https://github.com/uclouvain/openjpeg/issues/856">https://github.com/uclouvain/openjpeg/issues/856</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7 | CVE-2016-9114 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/93979">http://www.securityfocus.com/bid/93979</a><br><a href="https://github.com/uclouvain/openjpeg/issues/857">https://github.com/uclouvain/openjpeg/issues/857</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7 | CVE-2016-9115 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/93977">http://www.securityfocus.com/bid/93977</a><br><a href="https://github.com/uclouvain/openjpeg/issues/858">https://github.com/uclouvain/openjpeg/issues/858</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7 | CVE-2016-9116 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/93975">http://www.securityfocus.com/bid/93975</a><br><a href="https://github.com/uclouvain/openjpeg/issues/859">https://github.com/uclouvain/openjpeg/issues/859</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7 | CVE-2016-9117 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/93783">http://www.securityfocus.com/bid/93783</a><br><a href="https://github.com/uclouvain/openjpeg/issues/860">https://github.com/uclouvain/openjpeg/issues/860</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7 | CVE-2016-9580 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/94822">http://www.securityfocus.com/bid/94822</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580</a><br><a href="https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255">https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255</a><br><a href="https://github.com/uclouvain/openjpeg/issues/871">https://github.com/uclouvain/openjpeg/issues/871</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7 | CVE-2016-9581 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/94822">http://www.securityfocus.com/bid/94822</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581</a><br><a href="https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255">https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255</a><br><a href="https://github.com/uclouvain/openjpeg/issues/872">https://github.com/uclouvain/openjpeg/issues/872</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7 | CVE-2017-17479 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479</a><br><a href="https://github.com/uclouvain/openjpeg/issues/1044">https://github.com/uclouvain/openjpeg/issues/1044</a><br></details> |
| libopenjp2-7 | CVE-2018-16375 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105266">http://www.securityfocus.com/bid/105266</a><br><a href="https://github.com/uclouvain/openjpeg/issues/1126">https://github.com/uclouvain/openjpeg/issues/1126</a><br></details> |
| libopenjp2-7 | CVE-2018-16376 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105262">http://www.securityfocus.com/bid/105262</a><br><a href="https://github.com/uclouvain/openjpeg/issues/1127">https://github.com/uclouvain/openjpeg/issues/1127</a><br></details> |
| libopenjp2-7 | CVE-2018-20846 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108921">http://www.securityfocus.com/bid/108921</a><br><a href="https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc">https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc</a><br></details> |
| libopenjp2-7 | CVE-2019-6988 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106785">http://www.securityfocus.com/bid/106785</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988</a><br><a href="https://github.com/uclouvain/openjpeg/issues/1178">https://github.com/uclouvain/openjpeg/issues/1178</a><br></details> |
| libopenjp2-7-dev | CVE-2021-3575 | HIGH | 2.4.0-3 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2021-3575.html">https://linux.oracle.com/cve/CVE-2021-3575.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4251.html">https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br></details> |
| libopenjp2-7-dev | CVE-2021-29338 | MEDIUM | 2.4.0-3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338</a><br><a href="https://github.com/uclouvain/openjpeg/issues/1338">https://github.com/uclouvain/openjpeg/issues/1338</a><br><a href="https://github.com/uclouvain/openjpeg/pull/1346">https://github.com/uclouvain/openjpeg/pull/1346</a><br><a href="https://linux.oracle.com/cve/CVE-2021-29338.html">https://linux.oracle.com/cve/CVE-2021-29338.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4251.html">https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/</a><br></details> |
| libopenjp2-7-dev | CVE-2016-10505 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="https://github.com/uclouvain/openjpeg/issues/776">https://github.com/uclouvain/openjpeg/issues/776</a><br><a href="https://github.com/uclouvain/openjpeg/issues/784">https://github.com/uclouvain/openjpeg/issues/784</a><br><a href="https://github.com/uclouvain/openjpeg/issues/785">https://github.com/uclouvain/openjpeg/issues/785</a><br><a href="https://github.com/uclouvain/openjpeg/issues/792">https://github.com/uclouvain/openjpeg/issues/792</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7-dev | CVE-2016-10506 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/100573">http://www.securityfocus.com/bid/100573</a><br><a href="https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b">https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b</a><br><a href="https://github.com/uclouvain/openjpeg/issues/731">https://github.com/uclouvain/openjpeg/issues/731</a><br><a href="https://github.com/uclouvain/openjpeg/issues/732">https://github.com/uclouvain/openjpeg/issues/732</a><br><a href="https://github.com/uclouvain/openjpeg/issues/777">https://github.com/uclouvain/openjpeg/issues/777</a><br><a href="https://github.com/uclouvain/openjpeg/issues/778">https://github.com/uclouvain/openjpeg/issues/778</a><br><a href="https://github.com/uclouvain/openjpeg/issues/779">https://github.com/uclouvain/openjpeg/issues/779</a><br><a href="https://github.com/uclouvain/openjpeg/issues/780">https://github.com/uclouvain/openjpeg/issues/780</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7-dev | CVE-2016-9113 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/93980">http://www.securityfocus.com/bid/93980</a><br><a href="https://github.com/uclouvain/openjpeg/issues/856">https://github.com/uclouvain/openjpeg/issues/856</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7-dev | CVE-2016-9114 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/93979">http://www.securityfocus.com/bid/93979</a><br><a href="https://github.com/uclouvain/openjpeg/issues/857">https://github.com/uclouvain/openjpeg/issues/857</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7-dev | CVE-2016-9115 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/93977">http://www.securityfocus.com/bid/93977</a><br><a href="https://github.com/uclouvain/openjpeg/issues/858">https://github.com/uclouvain/openjpeg/issues/858</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7-dev | CVE-2016-9116 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/93975">http://www.securityfocus.com/bid/93975</a><br><a href="https://github.com/uclouvain/openjpeg/issues/859">https://github.com/uclouvain/openjpeg/issues/859</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7-dev | CVE-2016-9117 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/93783">http://www.securityfocus.com/bid/93783</a><br><a href="https://github.com/uclouvain/openjpeg/issues/860">https://github.com/uclouvain/openjpeg/issues/860</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7-dev | CVE-2016-9580 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/94822">http://www.securityfocus.com/bid/94822</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580</a><br><a href="https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255">https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255</a><br><a href="https://github.com/uclouvain/openjpeg/issues/871">https://github.com/uclouvain/openjpeg/issues/871</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7-dev | CVE-2016-9581 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/94822">http://www.securityfocus.com/bid/94822</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581</a><br><a href="https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255">https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255</a><br><a href="https://github.com/uclouvain/openjpeg/issues/872">https://github.com/uclouvain/openjpeg/issues/872</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7-dev | CVE-2017-17479 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479</a><br><a href="https://github.com/uclouvain/openjpeg/issues/1044">https://github.com/uclouvain/openjpeg/issues/1044</a><br></details> |
| libopenjp2-7-dev | CVE-2018-16375 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105266">http://www.securityfocus.com/bid/105266</a><br><a href="https://github.com/uclouvain/openjpeg/issues/1126">https://github.com/uclouvain/openjpeg/issues/1126</a><br></details> |
| libopenjp2-7-dev | CVE-2018-16376 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105262">http://www.securityfocus.com/bid/105262</a><br><a href="https://github.com/uclouvain/openjpeg/issues/1127">https://github.com/uclouvain/openjpeg/issues/1127</a><br></details> |
| libopenjp2-7-dev | CVE-2018-20846 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108921">http://www.securityfocus.com/bid/108921</a><br><a href="https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc">https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc</a><br></details> |
| libopenjp2-7-dev | CVE-2019-6988 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106785">http://www.securityfocus.com/bid/106785</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988</a><br><a href="https://github.com/uclouvain/openjpeg/issues/1178">https://github.com/uclouvain/openjpeg/issues/1178</a><br></details> |
| libpcre16-3 | CVE-2017-11164 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/07/11/3">http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href="http://www.securityfocus.com/bid/99575">http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libpcre16-3 | CVE-2017-16231 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html">http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/33">http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101688">http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details> |
| libpcre16-3 | CVE-2017-7245 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre16-3 | CVE-2017-7246 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre16-3 | CVE-2019-20838 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20838.html">https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/07/11/3">http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href="http://www.securityfocus.com/bid/99575">http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html">http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/33">http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101688">http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details> |
| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20838.html">https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libpcre3-dev | CVE-2017-11164 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/07/11/3">http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href="http://www.securityfocus.com/bid/99575">http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libpcre3-dev | CVE-2017-16231 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html">http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/33">http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101688">http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details> |
| libpcre3-dev | CVE-2017-7245 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre3-dev | CVE-2017-7246 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre3-dev | CVE-2019-20838 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20838.html">https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libpcre32-3 | CVE-2017-11164 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/07/11/3">http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href="http://www.securityfocus.com/bid/99575">http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libpcre32-3 | CVE-2017-16231 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html">http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/33">http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101688">http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details> |
| libpcre32-3 | CVE-2017-7245 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre32-3 | CVE-2017-7246 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre32-3 | CVE-2019-20838 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20838.html">https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libpcrecpp0v5 | CVE-2017-11164 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/07/11/3">http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href="http://www.securityfocus.com/bid/99575">http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libpcrecpp0v5 | CVE-2017-16231 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html">http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/33">http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101688">http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details> |
| libpcrecpp0v5 | CVE-2017-7245 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcrecpp0v5 | CVE-2017-7246 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcrecpp0v5 | CVE-2019-20838 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20838.html">https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libperl5.32 | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u1 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| libperl5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2011/11/04/2">http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2011/11/04/4">http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href="https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14">https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href="https://seclists.org/oss-sec/2011/q4/238">https://seclists.org/oss-sec/2011/q4/238</a><br></details> |
| libpng-dev | CVE-2019-6129 | LOW | 1.6.37-3 | | <details><summary>Expand...</summary><a href="https://github.com/glennrp/libpng/issues/269">https://github.com/glennrp/libpng/issues/269</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html">https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html</a><br></details> |
| libpng16-16 | CVE-2019-6129 | LOW | 1.6.37-3 | | <details><summary>Expand...</summary><a href="https://github.com/glennrp/libpng/issues/269">https://github.com/glennrp/libpng/issues/269</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html">https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html</a><br></details> |
| libpq-dev | CVE-2021-23214 | HIGH | 13.3-1 | 13.5-0+deb11u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214</a><br><a href="https://ubuntu.com/security/notices/USN-5145-1">https://ubuntu.com/security/notices/USN-5145-1</a><br><a href="https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/">https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/</a><br></details> |
| libpq-dev | CVE-2021-3677 | MEDIUM | 13.3-1 | 13.4-0+deb11u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3677">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3677</a><br><a href="https://ubuntu.com/security/notices/USN-5038-1">https://ubuntu.com/security/notices/USN-5038-1</a><br><a href="https://www.postgresql.org/support/security/CVE-2021-3677/">https://www.postgresql.org/support/security/CVE-2021-3677/</a><br></details> |
| libpq-dev | CVE-2021-23222 | LOW | 13.3-1 | 13.5-0+deb11u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222</a><br><a href="https://ubuntu.com/security/notices/USN-5145-1">https://ubuntu.com/security/notices/USN-5145-1</a><br><a href="https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/">https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/</a><br></details> |
| libpq5 | CVE-2021-23214 | HIGH | 13.3-1 | 13.5-0+deb11u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214</a><br><a href="https://ubuntu.com/security/notices/USN-5145-1">https://ubuntu.com/security/notices/USN-5145-1</a><br><a href="https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/">https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/</a><br></details> |
| libpq5 | CVE-2021-3677 | MEDIUM | 13.3-1 | 13.4-0+deb11u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3677">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3677</a><br><a href="https://ubuntu.com/security/notices/USN-5038-1">https://ubuntu.com/security/notices/USN-5038-1</a><br><a href="https://www.postgresql.org/support/security/CVE-2021-3677/">https://www.postgresql.org/support/security/CVE-2021-3677/</a><br></details> |
| libpq5 | CVE-2021-23222 | LOW | 13.3-1 | 13.5-0+deb11u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222</a><br><a href="https://ubuntu.com/security/notices/USN-5145-1">https://ubuntu.com/security/notices/USN-5145-1</a><br><a href="https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/">https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/</a><br></details> |
| libpython2-stdlib | CVE-2008-4108 | LOW | 2.7.18-3 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899</a><br><a href="http://marc.info/?l=oss-security&amp;m=122148330903513&amp;w=2">http://marc.info/?l=oss-security&amp;m=122148330903513&amp;w=2</a><br><a href="http://marc.info/?l=oss-security&amp;m=122152861617434&amp;w=2">http://marc.info/?l=oss-security&amp;m=122152861617434&amp;w=2</a><br><a href="http://securityreason.com/securityalert/4274">http://securityreason.com/securityalert/4274</a><br><a href="http://www.securityfocus.com/bid/31184">http://www.securityfocus.com/bid/31184</a><br><a href="http://www.securitytracker.com/id?1020904">http://www.securitytracker.com/id?1020904</a><br><a href="http://www.vupen.com/english/advisories/2008/2659">http://www.vupen.com/english/advisories/2008/2659</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=462326">https://bugzilla.redhat.com/show_bug.cgi?id=462326</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/45161">https://exchange.xforce.ibmcloud.com/vulnerabilities/45161</a><br></details> |
| libpython2.7-minimal | CVE-2021-23336 | MEDIUM | 2.7.18-8 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/02/19/4">http://www.openwall.com/lists/oss-security/2021/02/19/4</a><br><a href="http://www.openwall.com/lists/oss-security/2021/05/01/2">http://www.openwall.com/lists/oss-security/2021/05/01/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336</a><br><a href="https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)">https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)</a><br><a href="https://github.com/python/cpython/pull/24297">https://github.com/python/cpython/pull/24297</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23336.html">https://linux.oracle.com/cve/CVE-2021-23336.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E">https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210326-0004/">https://security.netapp.com/advisory/ntap-20210326-0004/</a><br><a href="https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/">https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/</a><br><a href="https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933">https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933</a><br><a href="https://ubuntu.com/security/notices/USN-4742-1">https://ubuntu.com/security/notices/USN-4742-1</a><br><a href="https://www.djangoproject.com/weblog/2021/feb/19/security-releases/">https://www.djangoproject.com/weblog/2021/feb/19/security-releases/</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython2.7-minimal | CVE-2013-7040 | LOW | 2.7.18-8 | | <details><summary>Expand...</summary><a href="http://bugs.python.org/issue14621">http://bugs.python.org/issue14621</a><br><a href="http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html">http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html</a><br><a href="http://www.openwall.com/lists/oss-security/2013/12/09/13">http://www.openwall.com/lists/oss-security/2013/12/09/13</a><br><a href="http://www.openwall.com/lists/oss-security/2013/12/09/3">http://www.openwall.com/lists/oss-security/2013/12/09/3</a><br><a href="http://www.securityfocus.com/bid/64194">http://www.securityfocus.com/bid/64194</a><br><a href="https://support.apple.com/kb/HT205031">https://support.apple.com/kb/HT205031</a><br></details> |
| libpython2.7-minimal | CVE-2017-17522 | LOW | 2.7.18-8 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/102207">http://www.securityfocus.com/bid/102207</a><br><a href="https://bugs.python.org/issue32367">https://bugs.python.org/issue32367</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2017-17522">https://security-tracker.debian.org/tracker/CVE-2017-17522</a><br></details> |
| libpython2.7-minimal | CVE-2019-9674 | LOW | 2.7.18-8 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://bugs.python.org/issue36260">https://bugs.python.org/issue36260</a><br><a href="https://bugs.python.org/issue36462">https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href="https://github.com/python/cpython/blob/master/Lib/zipfile.py">https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href="https://python-security.readthedocs.io/security.html#archives-and-zip-bomb">https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0003/">https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.python.org/news/security/">https://www.python.org/news/security/</a><br></details> |
| libpython2.7-stdlib | CVE-2021-23336 | MEDIUM | 2.7.18-8 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/02/19/4">http://www.openwall.com/lists/oss-security/2021/02/19/4</a><br><a href="http://www.openwall.com/lists/oss-security/2021/05/01/2">http://www.openwall.com/lists/oss-security/2021/05/01/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336</a><br><a href="https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)">https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)</a><br><a href="https://github.com/python/cpython/pull/24297">https://github.com/python/cpython/pull/24297</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23336.html">https://linux.oracle.com/cve/CVE-2021-23336.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E">https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210326-0004/">https://security.netapp.com/advisory/ntap-20210326-0004/</a><br><a href="https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/">https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/</a><br><a href="https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933">https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933</a><br><a href="https://ubuntu.com/security/notices/USN-4742-1">https://ubuntu.com/security/notices/USN-4742-1</a><br><a href="https://www.djangoproject.com/weblog/2021/feb/19/security-releases/">https://www.djangoproject.com/weblog/2021/feb/19/security-releases/</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython2.7-stdlib | CVE-2013-7040 | LOW | 2.7.18-8 | | <details><summary>Expand...</summary><a href="http://bugs.python.org/issue14621">http://bugs.python.org/issue14621</a><br><a href="http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html">http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html</a><br><a href="http://www.openwall.com/lists/oss-security/2013/12/09/13">http://www.openwall.com/lists/oss-security/2013/12/09/13</a><br><a href="http://www.openwall.com/lists/oss-security/2013/12/09/3">http://www.openwall.com/lists/oss-security/2013/12/09/3</a><br><a href="http://www.securityfocus.com/bid/64194">http://www.securityfocus.com/bid/64194</a><br><a href="https://support.apple.com/kb/HT205031">https://support.apple.com/kb/HT205031</a><br></details> |
| libpython2.7-stdlib | CVE-2017-17522 | LOW | 2.7.18-8 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/102207">http://www.securityfocus.com/bid/102207</a><br><a href="https://bugs.python.org/issue32367">https://bugs.python.org/issue32367</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2017-17522">https://security-tracker.debian.org/tracker/CVE-2017-17522</a><br></details> |
| libpython2.7-stdlib | CVE-2019-9674 | LOW | 2.7.18-8 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://bugs.python.org/issue36260">https://bugs.python.org/issue36260</a><br><a href="https://bugs.python.org/issue36462">https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href="https://github.com/python/cpython/blob/master/Lib/zipfile.py">https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href="https://python-security.readthedocs.io/security.html#archives-and-zip-bomb">https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0003/">https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.python.org/news/security/">https://www.python.org/news/security/</a><br></details> |
| libpython3.9-minimal | CVE-2021-29921 | CRITICAL | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue36384">https://bugs.python.org/issue36384</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921</a><br><a href="https://docs.python.org/3/library/ipaddress.html">https://docs.python.org/3/library/ipaddress.html</a><br><a href="https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst">https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst</a><br><a href="https://github.com/python/cpython/pull/12577">https://github.com/python/cpython/pull/12577</a><br><a href="https://github.com/python/cpython/pull/25099">https://github.com/python/cpython/pull/25099</a><br><a href="https://github.com/sickcodes">https://github.com/sickcodes</a><br><a href="https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md">https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md</a><br><a href="https://linux.oracle.com/cve/CVE-2021-29921.html">https://linux.oracle.com/cve/CVE-2021-29921.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html">https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210622-0003/">https://security.netapp.com/advisory/ntap-20210622-0003/</a><br><a href="https://sick.codes/sick-2021-014">https://sick.codes/sick-2021-014</a><br><a href="https://ubuntu.com/security/notices/USN-4973-1">https://ubuntu.com/security/notices/USN-4973-1</a><br><a href="https://ubuntu.com/security/notices/USN-4973-2">https://ubuntu.com/security/notices/USN-4973-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.9-minimal | CVE-2021-3426 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href="https://github.com/python/cpython/pull/24285">https://github.com/python/cpython/pull/24285</a><br><a href="https://github.com/python/cpython/pull/24337">https://github.com/python/cpython/pull/24337</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3426.html">https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9562.html">https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href="https://python-security.readthedocs.io/vuln/pydoc-getfile.html">https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0003/">https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.9-minimal | CVE-2021-3733 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43075">https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href="https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final">https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href="https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final">https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href="https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final">https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href="https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final">https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href="https://github.com/python/cpython/pull/24391">https://github.com/python/cpython/pull/24391</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3733.html">https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| libpython3.9-minimal | CVE-2021-3737 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue44022">https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href="https://github.com/python/cpython/pull/25916">https://github.com/python/cpython/pull/25916</a><br><a href="https://github.com/python/cpython/pull/26503">https://github.com/python/cpython/pull/26503</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3737.html">https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| libpython3.9-minimal | CVE-2020-27619 | LOW | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue41944">https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href="https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8">https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href="https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9">https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href="https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33">https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href="https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794">https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href="https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b">https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27619.html">https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4151.html">https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://security.netapp.com/advisory/ntap-20201123-0004/">https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br></details> |
| libpython3.9-stdlib | CVE-2021-29921 | CRITICAL | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue36384">https://bugs.python.org/issue36384</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921</a><br><a href="https://docs.python.org/3/library/ipaddress.html">https://docs.python.org/3/library/ipaddress.html</a><br><a href="https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst">https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst</a><br><a href="https://github.com/python/cpython/pull/12577">https://github.com/python/cpython/pull/12577</a><br><a href="https://github.com/python/cpython/pull/25099">https://github.com/python/cpython/pull/25099</a><br><a href="https://github.com/sickcodes">https://github.com/sickcodes</a><br><a href="https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md">https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md</a><br><a href="https://linux.oracle.com/cve/CVE-2021-29921.html">https://linux.oracle.com/cve/CVE-2021-29921.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html">https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210622-0003/">https://security.netapp.com/advisory/ntap-20210622-0003/</a><br><a href="https://sick.codes/sick-2021-014">https://sick.codes/sick-2021-014</a><br><a href="https://ubuntu.com/security/notices/USN-4973-1">https://ubuntu.com/security/notices/USN-4973-1</a><br><a href="https://ubuntu.com/security/notices/USN-4973-2">https://ubuntu.com/security/notices/USN-4973-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.9-stdlib | CVE-2021-3426 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href="https://github.com/python/cpython/pull/24285">https://github.com/python/cpython/pull/24285</a><br><a href="https://github.com/python/cpython/pull/24337">https://github.com/python/cpython/pull/24337</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3426.html">https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9562.html">https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href="https://python-security.readthedocs.io/vuln/pydoc-getfile.html">https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0003/">https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.9-stdlib | CVE-2021-3733 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43075">https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href="https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final">https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href="https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final">https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href="https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final">https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href="https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final">https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href="https://github.com/python/cpython/pull/24391">https://github.com/python/cpython/pull/24391</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3733.html">https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| libpython3.9-stdlib | CVE-2021-3737 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue44022">https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href="https://github.com/python/cpython/pull/25916">https://github.com/python/cpython/pull/25916</a><br><a href="https://github.com/python/cpython/pull/26503">https://github.com/python/cpython/pull/26503</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3737.html">https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| libpython3.9-stdlib | CVE-2020-27619 | LOW | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue41944">https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href="https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8">https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href="https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9">https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href="https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33">https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href="https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794">https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href="https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b">https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27619.html">https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4151.html">https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://security.netapp.com/advisory/ntap-20201123-0004/">https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br></details> |
| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065</a><br><a href="https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3">https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36084.html">https://linux.oracle.com/cve/CVE-2021-36084.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124</a><br><a href="https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba">https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36085.html">https://linux.oracle.com/cve/CVE-2021-36085.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177</a><br><a href="https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8">https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36086.html">https://linux.oracle.com/cve/CVE-2021-36086.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675</a><br><a href="https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521">https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36087.html">https://linux.oracle.com/cve/CVE-2021-36087.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br><a href="https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/">https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/</a><br></details> |
| libsepol1-dev | CVE-2021-36084 | LOW | 3.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065</a><br><a href="https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3">https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36084.html">https://linux.oracle.com/cve/CVE-2021-36084.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1-dev | CVE-2021-36085 | LOW | 3.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124</a><br><a href="https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba">https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36085.html">https://linux.oracle.com/cve/CVE-2021-36085.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1-dev | CVE-2021-36086 | LOW | 3.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177</a><br><a href="https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8">https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36086.html">https://linux.oracle.com/cve/CVE-2021-36086.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1-dev | CVE-2021-36087 | LOW | 3.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675</a><br><a href="https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521">https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36087.html">https://linux.oracle.com/cve/CVE-2021-36087.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br><a href="https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/">https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/</a><br></details> |
| libsqlite3-0 | CVE-2021-36690 | LOW | 3.34.1-3 | | <details><summary>Expand...</summary><a href="https://www.sqlite.org/forum/forumpost/718c0a8d17">https://www.sqlite.org/forum/forumpost/718c0a8d17</a><br></details> |
| libsqlite3-dev | CVE-2021-36690 | LOW | 3.34.1-3 | | <details><summary>Expand...</summary><a href="https://www.sqlite.org/forum/forumpost/718c0a8d17">https://www.sqlite.org/forum/forumpost/718c0a8d17</a><br></details> |
| libssl-dev | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/">http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href="http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html">http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href="http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html">http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href="http://rump2007.cr.yp.to/15-shumow.pdf">http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href="http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/">http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href="http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect">http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href="http://www.securityfocus.com/bid/63657">http://www.securityfocus.com/bid/63657</a><br><a href="https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html">https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details> |
| libssl-dev | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/">http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href="http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf">http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href="http://www.networkworld.com/news/2010/030410-rsa-security-attack.html">http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href="http://www.osvdb.org/62808">http://www.osvdb.org/62808</a><br><a href="http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/">http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/56750">https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details> |
| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/">http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href="http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html">http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href="http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html">http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href="http://rump2007.cr.yp.to/15-shumow.pdf">http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href="http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/">http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href="http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect">http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href="http://www.securityfocus.com/bid/63657">http://www.securityfocus.com/bid/63657</a><br><a href="https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html">https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details> |
| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/">http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href="http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf">http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href="http://www.networkworld.com/news/2010/030410-rsa-security-attack.html">http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href="http://www.osvdb.org/62808">http://www.osvdb.org/62808</a><br><a href="http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/">http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/56750">https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details> |
| libsystemd0 | CVE-2013-4392 | LOW | 247.3-6 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href="http://www.openwall.com/lists/oss-security/2013/10/01/9">http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details> |
| libsystemd0 | CVE-2020-13529 | LOW | 247.3-6 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/04/2">http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/08/17/3">http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/09/07/3">http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13529.html">https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4361.html">https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href="https://security.gentoo.org/glsa/202107-48">https://security.gentoo.org/glsa/202107-48</a><br><a href="https://security.netapp.com/advisory/ntap-20210625-0005/">https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href="https://ubuntu.com/security/notices/USN-5013-1">https://ubuntu.com/security/notices/USN-5013-1</a><br><a href="https://ubuntu.com/security/notices/USN-5013-2">https://ubuntu.com/security/notices/USN-5013-2</a><br></details> |
| libtiff-dev | CVE-2014-8130 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2483">http://bugzilla.maptools.org/show_bug.cgi?id=2483</a><br><a href="http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html">http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html</a><br><a href="http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html">http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html</a><br><a href="http://openwall.com/lists/oss-security/2015/01/24/15">http://openwall.com/lists/oss-security/2015/01/24/15</a><br><a href="http://rhn.redhat.com/errata/RHSA-2016-1546.html">http://rhn.redhat.com/errata/RHSA-2016-1546.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2016-1547.html">http://rhn.redhat.com/errata/RHSA-2016-1547.html</a><br><a href="http://support.apple.com/kb/HT204941">http://support.apple.com/kb/HT204941</a><br><a href="http://support.apple.com/kb/HT204942">http://support.apple.com/kb/HT204942</a><br><a href="http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt">http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt</a><br><a href="http://www.securityfocus.com/bid/72353">http://www.securityfocus.com/bid/72353</a><br><a href="http://www.securitytracker.com/id/1032760">http://www.securitytracker.com/id/1032760</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1185817">https://bugzilla.redhat.com/show_bug.cgi?id=1185817</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130</a><br><a href="https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543">https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543</a><br><a href="https://linux.oracle.com/cve/CVE-2014-8130.html">https://linux.oracle.com/cve/CVE-2014-8130.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2016-1547.html">https://linux.oracle.com/errata/ELSA-2016-1547.html</a><br><a href="https://security.gentoo.org/glsa/201701-16">https://security.gentoo.org/glsa/201701-16</a><br><a href="https://ubuntu.com/security/notices/USN-2553-1">https://ubuntu.com/security/notices/USN-2553-1</a><br></details> |
| libtiff-dev | CVE-2017-16232 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html</a><br><a href="http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html">http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/32">http://seclists.org/fulldisclosure/2018/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/47">http://seclists.org/fulldisclosure/2018/Dec/47</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101696">http://www.securityfocus.com/bid/101696</a><br></details> |
| libtiff-dev | CVE-2017-17973 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2769">http://bugzilla.maptools.org/show_bug.cgi?id=2769</a><br><a href="http://www.securityfocus.com/bid/102331">http://www.securityfocus.com/bid/102331</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=1074318">https://bugzilla.novell.com/show_bug.cgi?id=1074318</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1530912">https://bugzilla.redhat.com/show_bug.cgi?id=1530912</a><br></details> |
| libtiff-dev | CVE-2017-5563 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2664">http://bugzilla.maptools.org/show_bug.cgi?id=2664</a><br><a href="http://www.securityfocus.com/bid/95705">http://www.securityfocus.com/bid/95705</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563</a><br><a href="https://security.gentoo.org/glsa/201709-27">https://security.gentoo.org/glsa/201709-27</a><br><a href="https://ubuntu.com/security/notices/USN-3606-1">https://ubuntu.com/security/notices/USN-3606-1</a><br><a href="https://usn.ubuntu.com/3606-1/">https://usn.ubuntu.com/3606-1/</a><br></details> |
| libtiff-dev | CVE-2017-9117 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2690">http://bugzilla.maptools.org/show_bug.cgi?id=2690</a><br><a href="http://www.securityfocus.com/bid/98581">http://www.securityfocus.com/bid/98581</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117</a><br><a href="https://ubuntu.com/security/notices/USN-3606-1">https://ubuntu.com/security/notices/USN-3606-1</a><br><a href="https://usn.ubuntu.com/3606-1/">https://usn.ubuntu.com/3606-1/</a><br></details> |
| libtiff-dev | CVE-2018-10126 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2786">http://bugzilla.maptools.org/show_bug.cgi?id=2786</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libtiff5 | CVE-2014-8130 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2483">http://bugzilla.maptools.org/show_bug.cgi?id=2483</a><br><a href="http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html">http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html</a><br><a href="http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html">http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html</a><br><a href="http://openwall.com/lists/oss-security/2015/01/24/15">http://openwall.com/lists/oss-security/2015/01/24/15</a><br><a href="http://rhn.redhat.com/errata/RHSA-2016-1546.html">http://rhn.redhat.com/errata/RHSA-2016-1546.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2016-1547.html">http://rhn.redhat.com/errata/RHSA-2016-1547.html</a><br><a href="http://support.apple.com/kb/HT204941">http://support.apple.com/kb/HT204941</a><br><a href="http://support.apple.com/kb/HT204942">http://support.apple.com/kb/HT204942</a><br><a href="http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt">http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt</a><br><a href="http://www.securityfocus.com/bid/72353">http://www.securityfocus.com/bid/72353</a><br><a href="http://www.securitytracker.com/id/1032760">http://www.securitytracker.com/id/1032760</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1185817">https://bugzilla.redhat.com/show_bug.cgi?id=1185817</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130</a><br><a href="https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543">https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543</a><br><a href="https://linux.oracle.com/cve/CVE-2014-8130.html">https://linux.oracle.com/cve/CVE-2014-8130.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2016-1547.html">https://linux.oracle.com/errata/ELSA-2016-1547.html</a><br><a href="https://security.gentoo.org/glsa/201701-16">https://security.gentoo.org/glsa/201701-16</a><br><a href="https://ubuntu.com/security/notices/USN-2553-1">https://ubuntu.com/security/notices/USN-2553-1</a><br></details> |
| libtiff5 | CVE-2017-16232 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html</a><br><a href="http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html">http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/32">http://seclists.org/fulldisclosure/2018/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/47">http://seclists.org/fulldisclosure/2018/Dec/47</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101696">http://www.securityfocus.com/bid/101696</a><br></details> |
| libtiff5 | CVE-2017-17973 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2769">http://bugzilla.maptools.org/show_bug.cgi?id=2769</a><br><a href="http://www.securityfocus.com/bid/102331">http://www.securityfocus.com/bid/102331</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=1074318">https://bugzilla.novell.com/show_bug.cgi?id=1074318</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1530912">https://bugzilla.redhat.com/show_bug.cgi?id=1530912</a><br></details> |
| libtiff5 | CVE-2017-5563 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2664">http://bugzilla.maptools.org/show_bug.cgi?id=2664</a><br><a href="http://www.securityfocus.com/bid/95705">http://www.securityfocus.com/bid/95705</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563</a><br><a href="https://security.gentoo.org/glsa/201709-27">https://security.gentoo.org/glsa/201709-27</a><br><a href="https://ubuntu.com/security/notices/USN-3606-1">https://ubuntu.com/security/notices/USN-3606-1</a><br><a href="https://usn.ubuntu.com/3606-1/">https://usn.ubuntu.com/3606-1/</a><br></details> |
| libtiff5 | CVE-2017-9117 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2690">http://bugzilla.maptools.org/show_bug.cgi?id=2690</a><br><a href="http://www.securityfocus.com/bid/98581">http://www.securityfocus.com/bid/98581</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117</a><br><a href="https://ubuntu.com/security/notices/USN-3606-1">https://ubuntu.com/security/notices/USN-3606-1</a><br><a href="https://usn.ubuntu.com/3606-1/">https://usn.ubuntu.com/3606-1/</a><br></details> |
| libtiff5 | CVE-2018-10126 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2786">http://bugzilla.maptools.org/show_bug.cgi?id=2786</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libtiffxx5 | CVE-2014-8130 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2483">http://bugzilla.maptools.org/show_bug.cgi?id=2483</a><br><a href="http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html">http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html</a><br><a href="http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html">http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html</a><br><a href="http://openwall.com/lists/oss-security/2015/01/24/15">http://openwall.com/lists/oss-security/2015/01/24/15</a><br><a href="http://rhn.redhat.com/errata/RHSA-2016-1546.html">http://rhn.redhat.com/errata/RHSA-2016-1546.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2016-1547.html">http://rhn.redhat.com/errata/RHSA-2016-1547.html</a><br><a href="http://support.apple.com/kb/HT204941">http://support.apple.com/kb/HT204941</a><br><a href="http://support.apple.com/kb/HT204942">http://support.apple.com/kb/HT204942</a><br><a href="http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt">http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt</a><br><a href="http://www.securityfocus.com/bid/72353">http://www.securityfocus.com/bid/72353</a><br><a href="http://www.securitytracker.com/id/1032760">http://www.securitytracker.com/id/1032760</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1185817">https://bugzilla.redhat.com/show_bug.cgi?id=1185817</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130</a><br><a href="https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543">https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543</a><br><a href="https://linux.oracle.com/cve/CVE-2014-8130.html">https://linux.oracle.com/cve/CVE-2014-8130.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2016-1547.html">https://linux.oracle.com/errata/ELSA-2016-1547.html</a><br><a href="https://security.gentoo.org/glsa/201701-16">https://security.gentoo.org/glsa/201701-16</a><br><a href="https://ubuntu.com/security/notices/USN-2553-1">https://ubuntu.com/security/notices/USN-2553-1</a><br></details> |
| libtiffxx5 | CVE-2017-16232 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html</a><br><a href="http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html">http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/32">http://seclists.org/fulldisclosure/2018/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/47">http://seclists.org/fulldisclosure/2018/Dec/47</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101696">http://www.securityfocus.com/bid/101696</a><br></details> |
| libtiffxx5 | CVE-2017-17973 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2769">http://bugzilla.maptools.org/show_bug.cgi?id=2769</a><br><a href="http://www.securityfocus.com/bid/102331">http://www.securityfocus.com/bid/102331</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=1074318">https://bugzilla.novell.com/show_bug.cgi?id=1074318</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1530912">https://bugzilla.redhat.com/show_bug.cgi?id=1530912</a><br></details> |
| libtiffxx5 | CVE-2017-5563 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2664">http://bugzilla.maptools.org/show_bug.cgi?id=2664</a><br><a href="http://www.securityfocus.com/bid/95705">http://www.securityfocus.com/bid/95705</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563</a><br><a href="https://security.gentoo.org/glsa/201709-27">https://security.gentoo.org/glsa/201709-27</a><br><a href="https://ubuntu.com/security/notices/USN-3606-1">https://ubuntu.com/security/notices/USN-3606-1</a><br><a href="https://usn.ubuntu.com/3606-1/">https://usn.ubuntu.com/3606-1/</a><br></details> |
| libtiffxx5 | CVE-2017-9117 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2690">http://bugzilla.maptools.org/show_bug.cgi?id=2690</a><br><a href="http://www.securityfocus.com/bid/98581">http://www.securityfocus.com/bid/98581</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117</a><br><a href="https://ubuntu.com/security/notices/USN-3606-1">https://ubuntu.com/security/notices/USN-3606-1</a><br><a href="https://usn.ubuntu.com/3606-1/">https://usn.ubuntu.com/3606-1/</a><br></details> |
| libtiffxx5 | CVE-2018-10126 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2786">http://bugzilla.maptools.org/show_bug.cgi?id=2786</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libudev1 | CVE-2013-4392 | LOW | 247.3-6 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href="http://www.openwall.com/lists/oss-security/2013/10/01/9">http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details> |
| libudev1 | CVE-2020-13529 | LOW | 247.3-6 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/04/2">http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/08/17/3">http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/09/07/3">http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13529.html">https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4361.html">https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href="https://security.gentoo.org/glsa/202107-48">https://security.gentoo.org/glsa/202107-48</a><br><a href="https://security.netapp.com/advisory/ntap-20210625-0005/">https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href="https://ubuntu.com/security/notices/USN-5013-1">https://ubuntu.com/security/notices/USN-5013-1</a><br><a href="https://ubuntu.com/security/notices/USN-5013-2">https://ubuntu.com/security/notices/USN-5013-2</a><br></details> |
| libwebp-dev | CVE-2016-9085 | LOW | 0.6.1-2.1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/27/3">http://www.openwall.com/lists/oss-security/2016/10/27/3</a><br><a href="http://www.securityfocus.com/bid/93928">http://www.securityfocus.com/bid/93928</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1389338">https://bugzilla.redhat.com/show_bug.cgi?id=1389338</a><br><a href="https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83">https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/</a><br><a href="https://security.gentoo.org/glsa/201701-61">https://security.gentoo.org/glsa/201701-61</a><br></details> |
| libwebp6 | CVE-2016-9085 | LOW | 0.6.1-2.1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/27/3">http://www.openwall.com/lists/oss-security/2016/10/27/3</a><br><a href="http://www.securityfocus.com/bid/93928">http://www.securityfocus.com/bid/93928</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1389338">https://bugzilla.redhat.com/show_bug.cgi?id=1389338</a><br><a href="https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83">https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/</a><br><a href="https://security.gentoo.org/glsa/201701-61">https://security.gentoo.org/glsa/201701-61</a><br></details> |
| libwebpdemux2 | CVE-2016-9085 | LOW | 0.6.1-2.1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/27/3">http://www.openwall.com/lists/oss-security/2016/10/27/3</a><br><a href="http://www.securityfocus.com/bid/93928">http://www.securityfocus.com/bid/93928</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1389338">https://bugzilla.redhat.com/show_bug.cgi?id=1389338</a><br><a href="https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83">https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/</a><br><a href="https://security.gentoo.org/glsa/201701-61">https://security.gentoo.org/glsa/201701-61</a><br></details> |
| libwebpmux3 | CVE-2016-9085 | LOW | 0.6.1-2.1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/27/3">http://www.openwall.com/lists/oss-security/2016/10/27/3</a><br><a href="http://www.securityfocus.com/bid/93928">http://www.securityfocus.com/bid/93928</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1389338">https://bugzilla.redhat.com/show_bug.cgi?id=1389338</a><br><a href="https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83">https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/</a><br><a href="https://security.gentoo.org/glsa/201701-61">https://security.gentoo.org/glsa/201701-61</a><br></details> |
| libwmf-dev | CVE-2007-3476 | LOW | 0.2.8.4-17 | | <details><summary>Expand...</summary><a href="ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz">ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz</a><br><a href="http://bugs.libgd.org/?do=details&amp;task_id=87">http://bugs.libgd.org/?do=details&amp;task_id=87</a><br><a href="http://fedoranews.org/updates/FEDORA-2007-205.shtml">http://fedoranews.org/updates/FEDORA-2007-205.shtml</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html</a><br><a href="http://osvdb.org/37741">http://osvdb.org/37741</a><br><a href="http://secunia.com/advisories/25860">http://secunia.com/advisories/25860</a><br><a href="http://secunia.com/advisories/26272">http://secunia.com/advisories/26272</a><br><a href="http://secunia.com/advisories/26390">http://secunia.com/advisories/26390</a><br><a href="http://secunia.com/advisories/26415">http://secunia.com/advisories/26415</a><br><a href="http://secunia.com/advisories/26467">http://secunia.com/advisories/26467</a><br><a href="http://secunia.com/advisories/26663">http://secunia.com/advisories/26663</a><br><a href="http://secunia.com/advisories/26766">http://secunia.com/advisories/26766</a><br><a href="http://secunia.com/advisories/26856">http://secunia.com/advisories/26856</a><br><a href="http://secunia.com/advisories/29157">http://secunia.com/advisories/29157</a><br><a href="http://secunia.com/advisories/30168">http://secunia.com/advisories/30168</a><br><a href="http://secunia.com/advisories/31168">http://secunia.com/advisories/31168</a><br><a href="http://secunia.com/advisories/42813">http://secunia.com/advisories/42813</a><br><a href="http://security.gentoo.org/glsa/glsa-200708-05.xml">http://security.gentoo.org/glsa/glsa-200708-05.xml</a><br><a href="http://security.gentoo.org/glsa/glsa-200711-34.xml">http://security.gentoo.org/glsa/glsa-200711-34.xml</a><br><a href="http://security.gentoo.org/glsa/glsa-200805-13.xml">http://security.gentoo.org/glsa/glsa-200805-13.xml</a><br><a href="http://www.debian.org/security/2008/dsa-1613">http://www.debian.org/security/2008/dsa-1613</a><br><a href="http://www.libgd.org/ReleaseNote020035">http://www.libgd.org/ReleaseNote020035</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:153">http://www.mandriva.com/security/advisories?name=MDKSA-2007:153</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:164">http://www.mandriva.com/security/advisories?name=MDKSA-2007:164</a><br><a href="http://www.novell.com/linux/security/advisories/2007_15_sr.html">http://www.novell.com/linux/security/advisories/2007_15_sr.html</a><br><a href="http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html">http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2008-0146.html">http://www.redhat.com/support/errata/RHSA-2008-0146.html</a><br><a href="http://www.securityfocus.com/archive/1/478796/100/0/threaded">http://www.securityfocus.com/archive/1/478796/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/24651">http://www.securityfocus.com/bid/24651</a><br><a href="http://www.trustix.org/errata/2007/0024/">http://www.trustix.org/errata/2007/0024/</a><br><a href="http://www.vupen.com/english/advisories/2011/0022">http://www.vupen.com/english/advisories/2011/0022</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=277421">https://bugzilla.redhat.com/show_bug.cgi?id=277421</a><br><a href="https://issues.rpath.com/browse/RPL-1643">https://issues.rpath.com/browse/RPL-1643</a><br><a href="https://linux.oracle.com/cve/CVE-2007-3476.html">https://linux.oracle.com/cve/CVE-2007-3476.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2008-0146.html">https://linux.oracle.com/errata/ELSA-2008-0146.html</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10348">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10348</a><br></details> |
| libwmf-dev | CVE-2007-3477 | LOW | 0.2.8.4-17 | | <details><summary>Expand...</summary><a href="ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz">ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz</a><br><a href="http://bugs.libgd.org/?do=details&amp;task_id=74">http://bugs.libgd.org/?do=details&amp;task_id=74</a><br><a href="http://bugs.libgd.org/?do=details&amp;task_id=92">http://bugs.libgd.org/?do=details&amp;task_id=92</a><br><a href="http://fedoranews.org/updates/FEDORA-2007-205.shtml">http://fedoranews.org/updates/FEDORA-2007-205.shtml</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html</a><br><a href="http://osvdb.org/42062">http://osvdb.org/42062</a><br><a href="http://secunia.com/advisories/25860">http://secunia.com/advisories/25860</a><br><a href="http://secunia.com/advisories/26272">http://secunia.com/advisories/26272</a><br><a href="http://secunia.com/advisories/26390">http://secunia.com/advisories/26390</a><br><a href="http://secunia.com/advisories/26415">http://secunia.com/advisories/26415</a><br><a href="http://secunia.com/advisories/26467">http://secunia.com/advisories/26467</a><br><a href="http://secunia.com/advisories/26663">http://secunia.com/advisories/26663</a><br><a href="http://secunia.com/advisories/26766">http://secunia.com/advisories/26766</a><br><a href="http://secunia.com/advisories/26856">http://secunia.com/advisories/26856</a><br><a href="http://secunia.com/advisories/30168">http://secunia.com/advisories/30168</a><br><a href="http://secunia.com/advisories/31168">http://secunia.com/advisories/31168</a><br><a href="http://secunia.com/advisories/42813">http://secunia.com/advisories/42813</a><br><a href="http://security.gentoo.org/glsa/glsa-200708-05.xml">http://security.gentoo.org/glsa/glsa-200708-05.xml</a><br><a href="http://security.gentoo.org/glsa/glsa-200711-34.xml">http://security.gentoo.org/glsa/glsa-200711-34.xml</a><br><a href="http://security.gentoo.org/glsa/glsa-200805-13.xml">http://security.gentoo.org/glsa/glsa-200805-13.xml</a><br><a href="http://www.debian.org/security/2008/dsa-1613">http://www.debian.org/security/2008/dsa-1613</a><br><a href="http://www.libgd.org/ReleaseNote020035">http://www.libgd.org/ReleaseNote020035</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:153">http://www.mandriva.com/security/advisories?name=MDKSA-2007:153</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:164">http://www.mandriva.com/security/advisories?name=MDKSA-2007:164</a><br><a href="http://www.novell.com/linux/security/advisories/2007_15_sr.html">http://www.novell.com/linux/security/advisories/2007_15_sr.html</a><br><a href="http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html">http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html</a><br><a href="http://www.securityfocus.com/archive/1/478796/100/0/threaded">http://www.securityfocus.com/archive/1/478796/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/24651">http://www.securityfocus.com/bid/24651</a><br><a href="http://www.trustix.org/errata/2007/0024/">http://www.trustix.org/errata/2007/0024/</a><br><a href="http://www.vupen.com/english/advisories/2011/0022">http://www.vupen.com/english/advisories/2011/0022</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=277421">https://bugzilla.redhat.com/show_bug.cgi?id=277421</a><br><a href="https://issues.rpath.com/browse/RPL-1643">https://issues.rpath.com/browse/RPL-1643</a><br></details> |
| libwmf-dev | CVE-2007-3996 | LOW | 0.2.8.4-17 | | <details><summary>Expand...</summary><a href="http://bugs.gentoo.org/show_bug.cgi?id=201546">http://bugs.gentoo.org/show_bug.cgi?id=201546</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html">http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2007-0889.html">http://rhn.redhat.com/errata/RHSA-2007-0889.html</a><br><a href="http://secunia.com/advisories/26642">http://secunia.com/advisories/26642</a><br><a href="http://secunia.com/advisories/26822">http://secunia.com/advisories/26822</a><br><a href="http://secunia.com/advisories/26838">http://secunia.com/advisories/26838</a><br><a href="http://secunia.com/advisories/26871">http://secunia.com/advisories/26871</a><br><a href="http://secunia.com/advisories/26895">http://secunia.com/advisories/26895</a><br><a href="http://secunia.com/advisories/26930">http://secunia.com/advisories/26930</a><br><a href="http://secunia.com/advisories/26967">http://secunia.com/advisories/26967</a><br><a href="http://secunia.com/advisories/27102">http://secunia.com/advisories/27102</a><br><a href="http://secunia.com/advisories/27351">http://secunia.com/advisories/27351</a><br><a href="http://secunia.com/advisories/27377">http://secunia.com/advisories/27377</a><br><a href="http://secunia.com/advisories/27545">http://secunia.com/advisories/27545</a><br><a href="http://secunia.com/advisories/28009">http://secunia.com/advisories/28009</a><br><a href="http://secunia.com/advisories/28147">http://secunia.com/advisories/28147</a><br><a href="http://secunia.com/advisories/28658">http://secunia.com/advisories/28658</a><br><a href="http://secunia.com/advisories/31168">http://secunia.com/advisories/31168</a><br><a href="http://security.gentoo.org/glsa/glsa-200712-13.xml">http://security.gentoo.org/glsa/glsa-200712-13.xml</a><br><a href="http://securityreason.com/securityalert/3103">http://securityreason.com/securityalert/3103</a><br><a href="http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/">http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/</a><br><a href="http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/">http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/</a><br><a href="http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm">http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm</a><br><a href="http://www.debian.org/security/2008/dsa-1613">http://www.debian.org/security/2008/dsa-1613</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml">http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:187">http://www.mandriva.com/security/advisories?name=MDKSA-2007:187</a><br><a href="http://www.php.net/ChangeLog-5.php#5.2.4">http://www.php.net/ChangeLog-5.php#5.2.4</a><br><a href="http://www.php.net/releases/5_2_4.php">http://www.php.net/releases/5_2_4.php</a><br><a href="http://www.redhat.com/support/errata/RHSA-2007-0888.html">http://www.redhat.com/support/errata/RHSA-2007-0888.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2007-0890.html">http://www.redhat.com/support/errata/RHSA-2007-0890.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2007-0891.html">http://www.redhat.com/support/errata/RHSA-2007-0891.html</a><br><a href="http://www.trustix.org/errata/2007/0026/">http://www.trustix.org/errata/2007/0026/</a><br><a href="http://www.ubuntu.com/usn/usn-557-1">http://www.ubuntu.com/usn/usn-557-1</a><br><a href="http://www.vupen.com/english/advisories/2007/3023">http://www.vupen.com/english/advisories/2007/3023</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/36382">https://exchange.xforce.ibmcloud.com/vulnerabilities/36382</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/36383">https://exchange.xforce.ibmcloud.com/vulnerabilities/36383</a><br><a href="https://issues.rpath.com/browse/RPL-1693">https://issues.rpath.com/browse/RPL-1693</a><br><a href="https://issues.rpath.com/browse/RPL-1702">https://issues.rpath.com/browse/RPL-1702</a><br><a href="https://linux.oracle.com/cve/CVE-2007-3996.html">https://linux.oracle.com/cve/CVE-2007-3996.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2007-0890.html">https://linux.oracle.com/errata/ELSA-2007-0890.html</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147</a><br><a href="https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html">https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html</a><br></details> |
| libwmf-dev | CVE-2009-3546 | LOW | 0.2.8.4-17 | | <details><summary>Expand...</summary><a href="http://marc.info/?l=oss-security&amp;m=125562113503923&amp;w=2">http://marc.info/?l=oss-security&amp;m=125562113503923&amp;w=2</a><br><a href="http://secunia.com/advisories/37069">http://secunia.com/advisories/37069</a><br><a href="http://secunia.com/advisories/37080">http://secunia.com/advisories/37080</a><br><a href="http://secunia.com/advisories/38055">http://secunia.com/advisories/38055</a><br><a href="http://svn.php.net/viewvc?view=revision&amp;revision=289557">http://svn.php.net/viewvc?view=revision&amp;revision=289557</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2009:285">http://www.mandriva.com/security/advisories?name=MDVSA-2009:285</a><br><a href="http://www.openwall.com/lists/oss-security/2009/11/20/5">http://www.openwall.com/lists/oss-security/2009/11/20/5</a><br><a href="http://www.redhat.com/support/errata/RHSA-2010-0003.html">http://www.redhat.com/support/errata/RHSA-2010-0003.html</a><br><a href="http://www.securityfocus.com/bid/36712">http://www.securityfocus.com/bid/36712</a><br><a href="http://www.vupen.com/english/advisories/2009/2929">http://www.vupen.com/english/advisories/2009/2929</a><br><a href="http://www.vupen.com/english/advisories/2009/2930">http://www.vupen.com/english/advisories/2009/2930</a><br><a href="https://linux.oracle.com/cve/CVE-2009-3546.html">https://linux.oracle.com/cve/CVE-2009-3546.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2010-0040.html">https://linux.oracle.com/errata/ELSA-2010-0040.html</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11199">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11199</a><br></details> |
| libwmf0.2-7 | CVE-2007-3476 | LOW | 0.2.8.4-17 | | <details><summary>Expand...</summary><a href="ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz">ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz</a><br><a href="http://bugs.libgd.org/?do=details&amp;task_id=87">http://bugs.libgd.org/?do=details&amp;task_id=87</a><br><a href="http://fedoranews.org/updates/FEDORA-2007-205.shtml">http://fedoranews.org/updates/FEDORA-2007-205.shtml</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html</a><br><a href="http://osvdb.org/37741">http://osvdb.org/37741</a><br><a href="http://secunia.com/advisories/25860">http://secunia.com/advisories/25860</a><br><a href="http://secunia.com/advisories/26272">http://secunia.com/advisories/26272</a><br><a href="http://secunia.com/advisories/26390">http://secunia.com/advisories/26390</a><br><a href="http://secunia.com/advisories/26415">http://secunia.com/advisories/26415</a><br><a href="http://secunia.com/advisories/26467">http://secunia.com/advisories/26467</a><br><a href="http://secunia.com/advisories/26663">http://secunia.com/advisories/26663</a><br><a href="http://secunia.com/advisories/26766">http://secunia.com/advisories/26766</a><br><a href="http://secunia.com/advisories/26856">http://secunia.com/advisories/26856</a><br><a href="http://secunia.com/advisories/29157">http://secunia.com/advisories/29157</a><br><a href="http://secunia.com/advisories/30168">http://secunia.com/advisories/30168</a><br><a href="http://secunia.com/advisories/31168">http://secunia.com/advisories/31168</a><br><a href="http://secunia.com/advisories/42813">http://secunia.com/advisories/42813</a><br><a href="http://security.gentoo.org/glsa/glsa-200708-05.xml">http://security.gentoo.org/glsa/glsa-200708-05.xml</a><br><a href="http://security.gentoo.org/glsa/glsa-200711-34.xml">http://security.gentoo.org/glsa/glsa-200711-34.xml</a><br><a href="http://security.gentoo.org/glsa/glsa-200805-13.xml">http://security.gentoo.org/glsa/glsa-200805-13.xml</a><br><a href="http://www.debian.org/security/2008/dsa-1613">http://www.debian.org/security/2008/dsa-1613</a><br><a href="http://www.libgd.org/ReleaseNote020035">http://www.libgd.org/ReleaseNote020035</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:153">http://www.mandriva.com/security/advisories?name=MDKSA-2007:153</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:164">http://www.mandriva.com/security/advisories?name=MDKSA-2007:164</a><br><a href="http://www.novell.com/linux/security/advisories/2007_15_sr.html">http://www.novell.com/linux/security/advisories/2007_15_sr.html</a><br><a href="http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html">http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2008-0146.html">http://www.redhat.com/support/errata/RHSA-2008-0146.html</a><br><a href="http://www.securityfocus.com/archive/1/478796/100/0/threaded">http://www.securityfocus.com/archive/1/478796/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/24651">http://www.securityfocus.com/bid/24651</a><br><a href="http://www.trustix.org/errata/2007/0024/">http://www.trustix.org/errata/2007/0024/</a><br><a href="http://www.vupen.com/english/advisories/2011/0022">http://www.vupen.com/english/advisories/2011/0022</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=277421">https://bugzilla.redhat.com/show_bug.cgi?id=277421</a><br><a href="https://issues.rpath.com/browse/RPL-1643">https://issues.rpath.com/browse/RPL-1643</a><br><a href="https://linux.oracle.com/cve/CVE-2007-3476.html">https://linux.oracle.com/cve/CVE-2007-3476.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2008-0146.html">https://linux.oracle.com/errata/ELSA-2008-0146.html</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10348">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10348</a><br></details> |
| libwmf0.2-7 | CVE-2007-3477 | LOW | 0.2.8.4-17 | | <details><summary>Expand...</summary><a href="ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz">ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz</a><br><a href="http://bugs.libgd.org/?do=details&amp;task_id=74">http://bugs.libgd.org/?do=details&amp;task_id=74</a><br><a href="http://bugs.libgd.org/?do=details&amp;task_id=92">http://bugs.libgd.org/?do=details&amp;task_id=92</a><br><a href="http://fedoranews.org/updates/FEDORA-2007-205.shtml">http://fedoranews.org/updates/FEDORA-2007-205.shtml</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html</a><br><a href="http://osvdb.org/42062">http://osvdb.org/42062</a><br><a href="http://secunia.com/advisories/25860">http://secunia.com/advisories/25860</a><br><a href="http://secunia.com/advisories/26272">http://secunia.com/advisories/26272</a><br><a href="http://secunia.com/advisories/26390">http://secunia.com/advisories/26390</a><br><a href="http://secunia.com/advisories/26415">http://secunia.com/advisories/26415</a><br><a href="http://secunia.com/advisories/26467">http://secunia.com/advisories/26467</a><br><a href="http://secunia.com/advisories/26663">http://secunia.com/advisories/26663</a><br><a href="http://secunia.com/advisories/26766">http://secunia.com/advisories/26766</a><br><a href="http://secunia.com/advisories/26856">http://secunia.com/advisories/26856</a><br><a href="http://secunia.com/advisories/30168">http://secunia.com/advisories/30168</a><br><a href="http://secunia.com/advisories/31168">http://secunia.com/advisories/31168</a><br><a href="http://secunia.com/advisories/42813">http://secunia.com/advisories/42813</a><br><a href="http://security.gentoo.org/glsa/glsa-200708-05.xml">http://security.gentoo.org/glsa/glsa-200708-05.xml</a><br><a href="http://security.gentoo.org/glsa/glsa-200711-34.xml">http://security.gentoo.org/glsa/glsa-200711-34.xml</a><br><a href="http://security.gentoo.org/glsa/glsa-200805-13.xml">http://security.gentoo.org/glsa/glsa-200805-13.xml</a><br><a href="http://www.debian.org/security/2008/dsa-1613">http://www.debian.org/security/2008/dsa-1613</a><br><a href="http://www.libgd.org/ReleaseNote020035">http://www.libgd.org/ReleaseNote020035</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:153">http://www.mandriva.com/security/advisories?name=MDKSA-2007:153</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:164">http://www.mandriva.com/security/advisories?name=MDKSA-2007:164</a><br><a href="http://www.novell.com/linux/security/advisories/2007_15_sr.html">http://www.novell.com/linux/security/advisories/2007_15_sr.html</a><br><a href="http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html">http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html</a><br><a href="http://www.securityfocus.com/archive/1/478796/100/0/threaded">http://www.securityfocus.com/archive/1/478796/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/24651">http://www.securityfocus.com/bid/24651</a><br><a href="http://www.trustix.org/errata/2007/0024/">http://www.trustix.org/errata/2007/0024/</a><br><a href="http://www.vupen.com/english/advisories/2011/0022">http://www.vupen.com/english/advisories/2011/0022</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=277421">https://bugzilla.redhat.com/show_bug.cgi?id=277421</a><br><a href="https://issues.rpath.com/browse/RPL-1643">https://issues.rpath.com/browse/RPL-1643</a><br></details> |
| libwmf0.2-7 | CVE-2007-3996 | LOW | 0.2.8.4-17 | | <details><summary>Expand...</summary><a href="http://bugs.gentoo.org/show_bug.cgi?id=201546">http://bugs.gentoo.org/show_bug.cgi?id=201546</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html">http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2007-0889.html">http://rhn.redhat.com/errata/RHSA-2007-0889.html</a><br><a href="http://secunia.com/advisories/26642">http://secunia.com/advisories/26642</a><br><a href="http://secunia.com/advisories/26822">http://secunia.com/advisories/26822</a><br><a href="http://secunia.com/advisories/26838">http://secunia.com/advisories/26838</a><br><a href="http://secunia.com/advisories/26871">http://secunia.com/advisories/26871</a><br><a href="http://secunia.com/advisories/26895">http://secunia.com/advisories/26895</a><br><a href="http://secunia.com/advisories/26930">http://secunia.com/advisories/26930</a><br><a href="http://secunia.com/advisories/26967">http://secunia.com/advisories/26967</a><br><a href="http://secunia.com/advisories/27102">http://secunia.com/advisories/27102</a><br><a href="http://secunia.com/advisories/27351">http://secunia.com/advisories/27351</a><br><a href="http://secunia.com/advisories/27377">http://secunia.com/advisories/27377</a><br><a href="http://secunia.com/advisories/27545">http://secunia.com/advisories/27545</a><br><a href="http://secunia.com/advisories/28009">http://secunia.com/advisories/28009</a><br><a href="http://secunia.com/advisories/28147">http://secunia.com/advisories/28147</a><br><a href="http://secunia.com/advisories/28658">http://secunia.com/advisories/28658</a><br><a href="http://secunia.com/advisories/31168">http://secunia.com/advisories/31168</a><br><a href="http://security.gentoo.org/glsa/glsa-200712-13.xml">http://security.gentoo.org/glsa/glsa-200712-13.xml</a><br><a href="http://securityreason.com/securityalert/3103">http://securityreason.com/securityalert/3103</a><br><a href="http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/">http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/</a><br><a href="http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/">http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/</a><br><a href="http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm">http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm</a><br><a href="http://www.debian.org/security/2008/dsa-1613">http://www.debian.org/security/2008/dsa-1613</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml">http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:187">http://www.mandriva.com/security/advisories?name=MDKSA-2007:187</a><br><a href="http://www.php.net/ChangeLog-5.php#5.2.4">http://www.php.net/ChangeLog-5.php#5.2.4</a><br><a href="http://www.php.net/releases/5_2_4.php">http://www.php.net/releases/5_2_4.php</a><br><a href="http://www.redhat.com/support/errata/RHSA-2007-0888.html">http://www.redhat.com/support/errata/RHSA-2007-0888.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2007-0890.html">http://www.redhat.com/support/errata/RHSA-2007-0890.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2007-0891.html">http://www.redhat.com/support/errata/RHSA-2007-0891.html</a><br><a href="http://www.trustix.org/errata/2007/0026/">http://www.trustix.org/errata/2007/0026/</a><br><a href="http://www.ubuntu.com/usn/usn-557-1">http://www.ubuntu.com/usn/usn-557-1</a><br><a href="http://www.vupen.com/english/advisories/2007/3023">http://www.vupen.com/english/advisories/2007/3023</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/36382">https://exchange.xforce.ibmcloud.com/vulnerabilities/36382</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/36383">https://exchange.xforce.ibmcloud.com/vulnerabilities/36383</a><br><a href="https://issues.rpath.com/browse/RPL-1693">https://issues.rpath.com/browse/RPL-1693</a><br><a href="https://issues.rpath.com/browse/RPL-1702">https://issues.rpath.com/browse/RPL-1702</a><br><a href="https://linux.oracle.com/cve/CVE-2007-3996.html">https://linux.oracle.com/cve/CVE-2007-3996.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2007-0890.html">https://linux.oracle.com/errata/ELSA-2007-0890.html</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147</a><br><a href="https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html">https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html</a><br></details> |
| libwmf0.2-7 | CVE-2009-3546 | LOW | 0.2.8.4-17 | | <details><summary>Expand...</summary><a href="http://marc.info/?l=oss-security&amp;m=125562113503923&amp;w=2">http://marc.info/?l=oss-security&amp;m=125562113503923&amp;w=2</a><br><a href="http://secunia.com/advisories/37069">http://secunia.com/advisories/37069</a><br><a href="http://secunia.com/advisories/37080">http://secunia.com/advisories/37080</a><br><a href="http://secunia.com/advisories/38055">http://secunia.com/advisories/38055</a><br><a href="http://svn.php.net/viewvc?view=revision&amp;revision=289557">http://svn.php.net/viewvc?view=revision&amp;revision=289557</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2009:285">http://www.mandriva.com/security/advisories?name=MDVSA-2009:285</a><br><a href="http://www.openwall.com/lists/oss-security/2009/11/20/5">http://www.openwall.com/lists/oss-security/2009/11/20/5</a><br><a href="http://www.redhat.com/support/errata/RHSA-2010-0003.html">http://www.redhat.com/support/errata/RHSA-2010-0003.html</a><br><a href="http://www.securityfocus.com/bid/36712">http://www.securityfocus.com/bid/36712</a><br><a href="http://www.vupen.com/english/advisories/2009/2929">http://www.vupen.com/english/advisories/2009/2929</a><br><a href="http://www.vupen.com/english/advisories/2009/2930">http://www.vupen.com/english/advisories/2009/2930</a><br><a href="https://linux.oracle.com/cve/CVE-2009-3546.html">https://linux.oracle.com/cve/CVE-2009-3546.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2010-0040.html">https://linux.oracle.com/errata/ELSA-2010-0040.html</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11199">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11199</a><br></details> |
| libxslt1-dev | CVE-2015-9019 | LOW | 1.1.34-4 | | <details><summary>Expand...</summary><a href="https://bugzilla.gnome.org/show_bug.cgi?id=758400">https://bugzilla.gnome.org/show_bug.cgi?id=758400</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=934119">https://bugzilla.suse.com/show_bug.cgi?id=934119</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019</a><br></details> |
| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.34-4 | | <details><summary>Expand...</summary><a href="https://bugzilla.gnome.org/show_bug.cgi?id=758400">https://bugzilla.gnome.org/show_bug.cgi?id=758400</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=934119">https://bugzilla.suse.com/show_bug.cgi?id=934119</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019</a><br></details> |
| linux-libc-dev | CVE-2021-43267 | CRITICAL | 5.10.46-5 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43267">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43267</a><br><a href="https://git.kernel.org/linus/fa40d9734a57bcbfa79a280189799f76c88f7bb0 (5.15)">https://git.kernel.org/linus/fa40d9734a57bcbfa79a280189799f76c88f7bb0 (5.15)</a><br><a href="https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0">https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0</a><br><a href="https://linux.oracle.com/cve/CVE-2021-43267.html">https://linux.oracle.com/cve/CVE-2021-43267.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4647.html">https://linux.oracle.com/errata/ELSA-2021-4647.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVWL7HZV5T5OEKJPO2D67RMFMKBBXGGB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVWL7HZV5T5OEKJPO2D67RMFMKBBXGGB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/</a><br><a href="https://security.netapp.com/advisory/ntap-20211125-0002/">https://security.netapp.com/advisory/ntap-20211125-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5165-1">https://ubuntu.com/security/notices/USN-5165-1</a><br><a href="https://www.sentinelone.com/labs/tipc-remote-linux-kernel-heap-overflow-allows-arbitrary-code-execution/">https://www.sentinelone.com/labs/tipc-remote-linux-kernel-heap-overflow-allows-arbitrary-code-execution/</a><br></details> |
| linux-libc-dev | CVE-2013-7445 | HIGH | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://bugzilla.kernel.org/show_bug.cgi?id=60533">https://bugzilla.kernel.org/show_bug.cgi?id=60533</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445</a><br><a href="https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)">https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)</a><br></details> |
| linux-libc-dev | CVE-2019-19378 | HIGH | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378</a><br><a href="https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378">https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0001/">https://security.netapp.com/advisory/ntap-20200103-0001/</a><br></details> |
| linux-libc-dev | CVE-2019-19449 | HIGH | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449</a><br><a href="https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449">https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0001/">https://security.netapp.com/advisory/ntap-20200103-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-5120-1">https://ubuntu.com/security/notices/USN-5120-1</a><br><a href="https://ubuntu.com/security/notices/USN-5136-1">https://ubuntu.com/security/notices/USN-5136-1</a><br><a href="https://ubuntu.com/security/notices/USN-5137-1">https://ubuntu.com/security/notices/USN-5137-1</a><br><a href="https://ubuntu.com/security/notices/USN-5137-2">https://ubuntu.com/security/notices/USN-5137-2</a><br></details> |
| linux-libc-dev | CVE-2019-19814 | HIGH | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814</a><br><a href="https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814">https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0001/">https://security.netapp.com/advisory/ntap-20200103-0001/</a><br></details> |
| linux-libc-dev | CVE-2020-12362 | HIGH | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2020-12362.html">https://linux.oracle.com/cve/CVE-2020-12362.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9434.html">https://linux.oracle.com/errata/ELSA-2021-9434.html</a><br><a href="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html">https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html</a><br></details> |
| linux-libc-dev | CVE-2020-26556 | HIGH | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://kb.cert.org/vuls/id/799380">https://kb.cert.org/vuls/id/799380</a><br><a href="https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/">https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/</a><br><a href="https://www.kb.cert.org/vuls/id/799380">https://www.kb.cert.org/vuls/id/799380</a><br></details> |
| linux-libc-dev | CVE-2020-26557 | HIGH | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://kb.cert.org/vuls/id/799380">https://kb.cert.org/vuls/id/799380</a><br><a href="https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/">https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/</a><br></details> |
| linux-libc-dev | CVE-2020-26559 | HIGH | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://kb.cert.org/vuls/id/799380">https://kb.cert.org/vuls/id/799380</a><br><a href="https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/">https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/</a><br></details> |
| linux-libc-dev | CVE-2020-26560 | HIGH | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://kb.cert.org/vuls/id/799380">https://kb.cert.org/vuls/id/799380</a><br><a href="https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/">https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/</a><br></details> |
| linux-libc-dev | CVE-2021-20322 | HIGH | 5.10.46-5 | 5.10.70-1 | <details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&amp;id=4785305c05b25a242e5314cc821f54ade4c18810">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&amp;id=4785305c05b25a242e5314cc821f54ade4c18810</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&amp;id=6457378fe796815c973f631a1904e147d6ee33b1">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&amp;id=6457378fe796815c973f631a1904e147d6ee33b1</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6&amp;id=67d6d681e15b578c1725bad8ad079e05d1c48a8e">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6&amp;id=67d6d681e15b578c1725bad8ad079e05d1c48a8e</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6&amp;id=a00df2caffed3883c341d5685f830434312e4a43">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6&amp;id=a00df2caffed3883c341d5685f830434312e4a43</a><br></details> |
| linux-libc-dev | CVE-2021-35039 | HIGH | 5.10.46-5 | 5.10.70-1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/07/06/3">http://www.openwall.com/lists/oss-security/2021/07/06/3</a><br><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.14">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.14</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35039">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35039</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0c18f29aae7ce3dadd26d8ee3505d07cc982df75">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0c18f29aae7ce3dadd26d8ee3505d07cc982df75</a><br><a href="https://github.com/torvalds/linux/commit/0c18f29aae7ce3dadd26d8ee3505d07cc982df75">https://github.com/torvalds/linux/commit/0c18f29aae7ce3dadd26d8ee3505d07cc982df75</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href="https://seclists.org/oss-sec/2021/q3/6">https://seclists.org/oss-sec/2021/q3/6</a><br><a href="https://security.netapp.com/advisory/ntap-20210813-0004/">https://security.netapp.com/advisory/ntap-20210813-0004/</a><br><a href="https://www.openwall.com/lists/oss-security/2021/07/06/3">https://www.openwall.com/lists/oss-security/2021/07/06/3</a><br></details> |
| linux-libc-dev | CVE-2021-3752 | HIGH | 5.10.46-5 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/">https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/</a><br><a href="https://www.openwall.com/lists/oss-security/2021/09/15/4">https://www.openwall.com/lists/oss-security/2021/09/15/4</a><br></details> |
| linux-libc-dev | CVE-2021-38300 | HIGH | 5.10.46-5 | 5.10.70-1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/09/15/5">http://www.openwall.com/lists/oss-security/2021/09/15/5</a><br><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b</a><br><a href="https://security.netapp.com/advisory/ntap-20211008-0003/">https://security.netapp.com/advisory/ntap-20211008-0003/</a><br></details> |
| linux-libc-dev | CVE-2021-3864 | HIGH | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://www.openwall.com/lists/oss-security/2021/10/20/2">https://www.openwall.com/lists/oss-security/2021/10/20/2</a><br></details> |
| linux-libc-dev | CVE-2021-4028 | HIGH | 5.10.46-5 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74</a><br><a href="https://lkml.org/lkml/2021/10/4/697">https://lkml.org/lkml/2021/10/4/697</a><br></details> |
| linux-libc-dev | CVE-2021-4083 | HIGH | 5.10.46-5 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083</a><br><a href="https://git.kernel.org/linus/054aa8d439b9185d4f5eb9a90282d1ce74772969 (5.16-rc4)">https://git.kernel.org/linus/054aa8d439b9185d4f5eb9a90282d1ce74772969 (5.16-rc4)</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9</a><br></details> |
| linux-libc-dev | CVE-2021-41864 | HIGH | 5.10.46-5 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a">https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a</a><br><a href="https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a">https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a</a><br><a href="https://linux.oracle.com/cve/CVE-2021-41864.html">https://linux.oracle.com/cve/CVE-2021-41864.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9623.html">https://linux.oracle.com/errata/ELSA-2021-9623.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0004/">https://security.netapp.com/advisory/ntap-20211029-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-5139-1">https://ubuntu.com/security/notices/USN-5139-1</a><br><a href="https://ubuntu.com/security/notices/USN-5140-1">https://ubuntu.com/security/notices/USN-5140-1</a><br></details> |
| linux-libc-dev | CVE-2021-42008 | HIGH | 5.10.46-5 | 5.10.70-1 | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.13">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.13</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42008">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42008</a><br><a href="https://git.kernel.org/linus/19d1532a187669ce86d5a2696eb7275310070793 (5.14-rc7)">https://git.kernel.org/linus/19d1532a187669ce86d5a2696eb7275310070793 (5.14-rc7)</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=19d1532a187669ce86d5a2696eb7275310070793">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=19d1532a187669ce86d5a2696eb7275310070793</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href="https://security.netapp.com/advisory/ntap-20211104-0002/">https://security.netapp.com/advisory/ntap-20211104-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5113-1">https://ubuntu.com/security/notices/USN-5113-1</a><br><a href="https://ubuntu.com/security/notices/USN-5114-1">https://ubuntu.com/security/notices/USN-5114-1</a><br><a href="https://ubuntu.com/security/notices/USN-5115-1">https://ubuntu.com/security/notices/USN-5115-1</a><br><a href="https://ubuntu.com/security/notices/USN-5116-1">https://ubuntu.com/security/notices/USN-5116-1</a><br><a href="https://ubuntu.com/security/notices/USN-5116-2">https://ubuntu.com/security/notices/USN-5116-2</a><br><a href="https://www.youtube.com/watch?v=d5f9xLK8Vhw">https://www.youtube.com/watch?v=d5f9xLK8Vhw</a><br></details> |
| linux-libc-dev | CVE-2021-42252 | HIGH | 5.10.46-5 | 5.10.70-1 | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.6">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.6</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42252">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42252</a><br><a href="https://git.kernel.org/linus/b49a0e69a7b1a68c8d3f64097d06dabb770fec96 (5.15-rc1)">https://git.kernel.org/linus/b49a0e69a7b1a68c8d3f64097d06dabb770fec96 (5.15-rc1)</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b49a0e69a7b1a68c8d3f64097d06dabb770fec96">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b49a0e69a7b1a68c8d3f64097d06dabb770fec96</a><br><a href="https://security.netapp.com/advisory/ntap-20211112-0006/">https://security.netapp.com/advisory/ntap-20211112-0006/</a><br><a href="https://ubuntu.com/security/notices/USN-5136-1">https://ubuntu.com/security/notices/USN-5136-1</a><br><a href="https://ubuntu.com/security/notices/USN-5137-1">https://ubuntu.com/security/notices/USN-5137-1</a><br><a href="https://ubuntu.com/security/notices/USN-5161-1">https://ubuntu.com/security/notices/USN-5161-1</a><br><a href="https://ubuntu.com/security/notices/USN-5162-1">https://ubuntu.com/security/notices/USN-5162-1</a><br></details> |
| linux-libc-dev | CVE-2021-44733 | HIGH | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/">https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/</a><br></details> |
| linux-libc-dev | CVE-2019-15213 | MEDIUM | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/08/20/2">http://www.openwall.com/lists/oss-security/2019/08/20/2</a><br><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15213.html">https://linux.oracle.com/cve/CVE-2019-15213.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-4872.html">https://linux.oracle.com/errata/ELSA-2019-4872.html</a><br><a href="https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/">https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/</a><br><a href="https://security.netapp.com/advisory/ntap-20190905-0002/">https://security.netapp.com/advisory/ntap-20190905-0002/</a><br><a href="https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced">https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced</a><br></details> |
| linux-libc-dev | CVE-2019-15794 | MEDIUM | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794</a><br><a href="https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635">https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635</a><br><a href="https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3">https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3</a><br><a href="https://ubuntu.com/security/notices/USN-4208-1">https://ubuntu.com/security/notices/USN-4208-1</a><br><a href="https://ubuntu.com/security/notices/USN-4209-1">https://ubuntu.com/security/notices/USN-4209-1</a><br><a href="https://usn.ubuntu.com/usn/usn-4208-1">https://usn.ubuntu.com/usn/usn-4208-1</a><br><a href="https://usn.ubuntu.com/usn/usn-4209-1">https://usn.ubuntu.com/usn/usn-4209-1</a><br></details> |
| linux-libc-dev | CVE-2019-16089 | MEDIUM | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16089.html">https://linux.oracle.com/cve/CVE-2019-16089.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5913.html">https://linux.oracle.com/errata/ELSA-2020-5913.html</a><br><a href="https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/">https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/</a><br><a href="https://lore.kernel.org/patchwork/patch/1106884/">https://lore.kernel.org/patchwork/patch/1106884/</a><br><a href="https://lore.kernel.org/patchwork/patch/1126650/">https://lore.kernel.org/patchwork/patch/1126650/</a><br><a href="https://security.netapp.com/advisory/ntap-20191004-0001/">https://security.netapp.com/advisory/ntap-20191004-0001/</a><br><a href="https://support.f5.com/csp/article/K03814795?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K03814795?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4414-1">https://ubuntu.com/security/notices/USN-4414-1</a><br><a href="https://ubuntu.com/security/notices/USN-4425-1">https://ubuntu.com/security/notices/USN-4425-1</a><br><a href="https://ubuntu.com/security/notices/USN-4439-1">https://ubuntu.com/security/notices/USN-4439-1</a><br><a href="https://ubuntu.com/security/notices/USN-4440-1">https://ubuntu.com/security/notices/USN-4440-1</a><br><a href="https://usn.ubuntu.com/4414-1/">https://usn.ubuntu.com/4414-1/</a><br><a href="https://usn.ubuntu.com/4425-1/">https://usn.ubuntu.com/4425-1/</a><br><a href="https://usn.ubuntu.com/4439-1/">https://usn.ubuntu.com/4439-1/</a><br><a href="https://usn.ubuntu.com/4440-1/">https://usn.ubuntu.com/4440-1/</a><br></details> |
| linux-libc-dev | CVE-2019-20794 | MEDIUM | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2020/08/24/1">http://www.openwall.com/lists/oss-security/2020/08/24/1</a><br><a href="https://github.com/sargun/fuse-example">https://github.com/sargun/fuse-example</a><br><a href="https://security.netapp.com/advisory/ntap-20200608-0001/">https://security.netapp.com/advisory/ntap-20200608-0001/</a><br><a href="https://sourceforge.net/p/fuse/mailman/message/36598753/">https://sourceforge.net/p/fuse/mailman/message/36598753/</a><br></details> |
| linux-libc-dev | CVE-2020-12363 | MEDIUM | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12363.html">https://linux.oracle.com/cve/CVE-2020-12363.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-2314.html">https://linux.oracle.com/errata/ELSA-2021-2314.html</a><br><a href="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html">https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html</a><br></details> |
| linux-libc-dev | CVE-2020-12364 | MEDIUM | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12364.html">https://linux.oracle.com/cve/CVE-2020-12364.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-2314.html">https://linux.oracle.com/errata/ELSA-2021-2314.html</a><br><a href="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html">https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html</a><br></details> |
| linux-libc-dev | CVE-2020-14304 | MEDIUM | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14304.html">https://linux.oracle.com/cve/CVE-2020-14304.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9410.html">https://linux.oracle.com/errata/ELSA-2021-9410.html</a><br><a href="https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/">https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/</a><br></details> |
| linux-libc-dev | CVE-2020-15802 | MEDIUM | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://arxiv.org/abs/2009.11776">https://arxiv.org/abs/2009.11776</a><br><a href="https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709">https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709</a><br><a href="https://hexhive.epfl.ch/BLURtooth/">https://hexhive.epfl.ch/BLURtooth/</a><br><a href="https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html">https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html</a><br><a href="https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/">https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/</a><br><a href="https://www.kb.cert.org/vuls/id/589825">https://www.kb.cert.org/vuls/id/589825</a><br><a href="https://www.kb.cert.org/vuls/id/589825/">https://www.kb.cert.org/vuls/id/589825/</a><br></details> |
| linux-libc-dev | CVE-2020-24504 | MEDIUM | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24504">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24504</a><br><a href="https://linux.oracle.com/cve/CVE-2020-24504.html">https://linux.oracle.com/cve/CVE-2020-24504.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4356.html">https://linux.oracle.com/errata/ELSA-2021-4356.html</a><br><a href="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html">https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html</a><br></details> |
| linux-libc-dev | CVE-2020-26541 | MEDIUM | 5.10.46-5 | 5.10.70-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541</a><br><a href="https://linux.oracle.com/cve/CVE-2020-26541.html">https://linux.oracle.com/cve/CVE-2020-26541.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-2570.html">https://linux.oracle.com/errata/ELSA-2021-2570.html</a><br><a href="https://lkml.org/lkml/2020/9/15/1871">https://lkml.org/lkml/2020/9/15/1871</a><br><a href="https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/">https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/</a><br><a href="https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/">https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/</a><br><a href="https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/">https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/</a><br><a href="https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/">https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/</a><br><a href="https://ubuntu.com/security/notices/USN-5070-1">https://ubuntu.com/security/notices/USN-5070-1</a><br><a href="https://ubuntu.com/security/notices/USN-5106-1">https://ubuntu.com/security/notices/USN-5106-1</a><br><a href="https://ubuntu.com/security/notices/USN-5120-1">https://ubuntu.com/security/notices/USN-5120-1</a><br></details> |
| linux-libc-dev | CVE-2020-26555 | MEDIUM | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://kb.cert.org/vuls/id/799380">https://kb.cert.org/vuls/id/799380</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/</a><br><a href="https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/">https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/</a><br><a href="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html">https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html</a><br></details> |
| linux-libc-dev | CVE-2021-0920 | MEDIUM | 5.10.46-5 | 5.10.70-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0920">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0920</a><br><a href="https://git.kernel.org/linus/cbcf01128d0a92e131bd09f1688fe032480b65ca">https://git.kernel.org/linus/cbcf01128d0a92e131bd09f1688fe032480b65ca</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cbcf01128d0a92e131bd09f1688fe032480b65ca</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href="https://source.android.com/security/bulletin/2021-11-01">https://source.android.com/security/bulletin/2021-11-01</a><br></details> |
| linux-libc-dev | CVE-2021-20320 | MEDIUM | 5.10.46-5 | 5.10.70-1 | <details><summary>Expand...</summary><a href="https://lore.kernel.org/bpf/20210902185229.1840281-1-johan.almbladh@anyfinetworks.com/">https://lore.kernel.org/bpf/20210902185229.1840281-1-johan.almbladh@anyfinetworks.com/</a><br></details> |
| linux-libc-dev | CVE-2021-20321 | MEDIUM | 5.10.46-5 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/">https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/</a><br></details> |
| linux-libc-dev | CVE-2021-34866 | MEDIUM | 5.10.46-5 | 5.10.70-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34866">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34866</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=5b029a32cfe4600f5e10e36b41778506b90fd4de">https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=5b029a32cfe4600f5e10e36b41778506b90fd4de</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5b029a32cfe4600f5e10e36b41778506b90fd4de">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5b029a32cfe4600f5e10e36b41778506b90fd4de</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-21-1148/">https://www.zerodayinitiative.com/advisories/ZDI-21-1148/</a><br></details> |
| linux-libc-dev | CVE-2021-3640 | MEDIUM | 5.10.46-5 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://lkml.org/lkml/2021/8/28/238">https://lkml.org/lkml/2021/8/28/238</a><br><a href="https://www.openwall.com/lists/oss-security/2021/07/22/1">https://www.openwall.com/lists/oss-security/2021/07/22/1</a><br></details> |
| linux-libc-dev | CVE-2021-3669 | MEDIUM | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669</a><br><a href="https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/">https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/</a><br></details> |
| linux-libc-dev | CVE-2021-37159 | MEDIUM | 5.10.46-5 | 5.10.70-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37159">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37159</a><br><a href="https://linux.oracle.com/cve/CVE-2021-37159.html">https://linux.oracle.com/cve/CVE-2021-37159.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9475.html">https://linux.oracle.com/errata/ELSA-2021-9475.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href="https://lore.kernel.org/linux-usb/20201002114323.GA3296553@kroah.com/">https://lore.kernel.org/linux-usb/20201002114323.GA3296553@kroah.com/</a><br><a href="https://security.netapp.com/advisory/ntap-20210819-0003/">https://security.netapp.com/advisory/ntap-20210819-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5092-1">https://ubuntu.com/security/notices/USN-5092-1</a><br><a href="https://ubuntu.com/security/notices/USN-5092-2">https://ubuntu.com/security/notices/USN-5092-2</a><br><a href="https://ubuntu.com/security/notices/USN-5096-1">https://ubuntu.com/security/notices/USN-5096-1</a><br><a href="https://ubuntu.com/security/notices/USN-5115-1">https://ubuntu.com/security/notices/USN-5115-1</a><br><a href="https://ubuntu.com/security/notices/USN-5163-1">https://ubuntu.com/security/notices/USN-5163-1</a><br><a href="https://ubuntu.com/security/notices/USN-5164-1">https://ubuntu.com/security/notices/USN-5164-1</a><br><a href="https://www.spinics.net/lists/linux-usb/msg202228.html">https://www.spinics.net/lists/linux-usb/msg202228.html</a><br></details> |
| linux-libc-dev | CVE-2021-3744 | MEDIUM | 5.10.46-5 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744</a><br><a href="https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0">https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3744.html">https://linux.oracle.com/cve/CVE-2021-3744.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9565.html">https://linux.oracle.com/errata/ELSA-2021-9565.html</a><br><a href="https://seclists.org/oss-sec/2021/q3/164">https://seclists.org/oss-sec/2021/q3/164</a><br><a href="https://ubuntu.com/security/notices/USN-5139-1">https://ubuntu.com/security/notices/USN-5139-1</a><br><a href="https://ubuntu.com/security/notices/USN-5140-1">https://ubuntu.com/security/notices/USN-5140-1</a><br><a href="https://ubuntu.com/security/notices/USN-5161-1">https://ubuntu.com/security/notices/USN-5161-1</a><br><a href="https://ubuntu.com/security/notices/USN-5162-1">https://ubuntu.com/security/notices/USN-5162-1</a><br><a href="https://ubuntu.com/security/notices/USN-5163-1">https://ubuntu.com/security/notices/USN-5163-1</a><br><a href="https://ubuntu.com/security/notices/USN-5164-1">https://ubuntu.com/security/notices/USN-5164-1</a><br></details> |
| linux-libc-dev | CVE-2021-3759 | MEDIUM | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759</a><br><a href="https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/">https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/</a><br><a href="https://ubuntu.com/security/notices/USN-5115-1">https://ubuntu.com/security/notices/USN-5115-1</a><br><a href="https://ubuntu.com/security/notices/USN-5117-1">https://ubuntu.com/security/notices/USN-5117-1</a><br><a href="https://ubuntu.com/security/notices/USN-5120-1">https://ubuntu.com/security/notices/USN-5120-1</a><br><a href="https://ubuntu.com/security/notices/USN-5135-1">https://ubuntu.com/security/notices/USN-5135-1</a><br><a href="https://ubuntu.com/security/notices/USN-5136-1">https://ubuntu.com/security/notices/USN-5136-1</a><br><a href="https://ubuntu.com/security/notices/USN-5137-1">https://ubuntu.com/security/notices/USN-5137-1</a><br><a href="https://ubuntu.com/security/notices/USN-5137-2">https://ubuntu.com/security/notices/USN-5137-2</a><br></details> |
| linux-libc-dev | CVE-2021-3764 | MEDIUM | 5.10.46-5 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe</a><br><a href="https://ubuntu.com/security/notices/USN-5139-1">https://ubuntu.com/security/notices/USN-5139-1</a><br><a href="https://ubuntu.com/security/notices/USN-5140-1">https://ubuntu.com/security/notices/USN-5140-1</a><br><a href="https://ubuntu.com/security/notices/USN-5161-1">https://ubuntu.com/security/notices/USN-5161-1</a><br><a href="https://ubuntu.com/security/notices/USN-5162-1">https://ubuntu.com/security/notices/USN-5162-1</a><br><a href="https://ubuntu.com/security/notices/USN-5163-1">https://ubuntu.com/security/notices/USN-5163-1</a><br><a href="https://ubuntu.com/security/notices/USN-5164-1">https://ubuntu.com/security/notices/USN-5164-1</a><br></details> |
| linux-libc-dev | CVE-2021-3772 | MEDIUM | 5.10.46-5 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df">https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df</a><br><a href="https://ubuntu.com/security/notices/USN-5165-1">https://ubuntu.com/security/notices/USN-5165-1</a><br></details> |
| linux-libc-dev | CVE-2021-3847 | MEDIUM | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://www.openwall.com/lists/oss-security/2021/10/14/3">https://www.openwall.com/lists/oss-security/2021/10/14/3</a><br></details> |
| linux-libc-dev | CVE-2021-39685 | MEDIUM | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39685">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39685</a><br><a href="https://github.com/szymonh/inspector-gadget">https://github.com/szymonh/inspector-gadget</a><br><a href="https://www.openwall.com/lists/oss-security/2021/12/15/4">https://www.openwall.com/lists/oss-security/2021/12/15/4</a><br></details> |
| linux-libc-dev | CVE-2021-4001 | MEDIUM | 5.10.46-5 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4001">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4001</a><br><a href="https://git.kernel.org/linus/353050be4c19e102178ccc05988101887c25ae53">https://git.kernel.org/linus/353050be4c19e102178ccc05988101887c25ae53</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=353050be4c19e102178ccc05988101887c25ae53">https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=353050be4c19e102178ccc05988101887c25ae53</a><br></details> |
| linux-libc-dev | CVE-2021-4002 | MEDIUM | 5.10.46-5 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890</a><br><a href="https://www.openwall.com/lists/oss-security/2021/11/25/1">https://www.openwall.com/lists/oss-security/2021/11/25/1</a><br></details> |
| linux-libc-dev | CVE-2021-4037 | MEDIUM | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848</a><br></details> |
| linux-libc-dev | CVE-2021-4095 | MEDIUM | 5.10.46-5 | | <details><summary>Expand...</summary></details> |
| linux-libc-dev | CVE-2021-4135 | MEDIUM | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=481221775d53">https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=481221775d53</a><br></details> |
| linux-libc-dev | CVE-2021-42327 | MEDIUM | 5.10.46-5 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42327">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42327</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/</a><br><a href="https://lists.freedesktop.org/archives/amd-gfx/2021-October/070170.html">https://lists.freedesktop.org/archives/amd-gfx/2021-October/070170.html</a><br><a href="https://security.netapp.com/advisory/ntap-20211118-0005/">https://security.netapp.com/advisory/ntap-20211118-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5165-1">https://ubuntu.com/security/notices/USN-5165-1</a><br><a href="https://www.mail-archive.com/amd-gfx@lists.freedesktop.org/msg69080.html">https://www.mail-archive.com/amd-gfx@lists.freedesktop.org/msg69080.html</a><br></details> |
| linux-libc-dev | CVE-2021-42739 | MEDIUM | 5.10.46-5 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/</a><br><a href="https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/">https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/</a><br><a href="https://seclists.org/oss-sec/2021/q2/46">https://seclists.org/oss-sec/2021/q2/46</a><br><a href="https://security.netapp.com/advisory/ntap-20211118-0001/">https://security.netapp.com/advisory/ntap-20211118-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-5165-1">https://ubuntu.com/security/notices/USN-5165-1</a><br></details> |
| linux-libc-dev | CVE-2021-43056 | MEDIUM | 5.10.46-5 | 5.10.84-1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/10/28/1">http://www.openwall.com/lists/oss-security/2021/10/28/1</a><br><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43056</a><br><a href="https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337">https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337</a><br><a href="https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337 (5.15-rc6)">https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337 (5.15-rc6)</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AA7EAPPKWG4LMTQQLNNSKATY6ST2KQFE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AA7EAPPKWG4LMTQQLNNSKATY6ST2KQFE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBM4FP3IT3JZ2O7EBS7TEOG657N4ZGRE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBM4FP3IT3JZ2O7EBS7TEOG657N4ZGRE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRAIS3PG4EV5WFLYESR6FXWM4BJJGWVA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRAIS3PG4EV5WFLYESR6FXWM4BJJGWVA/</a><br><a href="https://lore.kernel.org/linuxppc-dev/87pmrtbbdt.fsf@mpe.ellerman.id.au/T/#u">https://lore.kernel.org/linuxppc-dev/87pmrtbbdt.fsf@mpe.ellerman.id.au/T/#u</a><br><a href="https://ubuntu.com/security/notices/USN-5139-1">https://ubuntu.com/security/notices/USN-5139-1</a><br><a href="https://ubuntu.com/security/notices/USN-5165-1">https://ubuntu.com/security/notices/USN-5165-1</a><br></details> |
| linux-libc-dev | CVE-2021-43389 | MEDIUM | 5.10.46-5 | 5.10.84-1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/11/05/1">http://www.openwall.com/lists/oss-security/2021/11/05/1</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013180">https://bugzilla.redhat.com/show_bug.cgi?id=2013180</a><br><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389</a><br><a href="https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d">https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href="https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/">https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/</a><br><a href="https://seclists.org/oss-sec/2021/q4/39">https://seclists.org/oss-sec/2021/q4/39</a><br><a href="https://ubuntu.com/security/notices/USN-5139-1">https://ubuntu.com/security/notices/USN-5139-1</a><br><a href="https://ubuntu.com/security/notices/USN-5165-1">https://ubuntu.com/security/notices/USN-5165-1</a><br><a href="https://www.openwall.com/lists/oss-security/2021/10/19/1">https://www.openwall.com/lists/oss-security/2021/10/19/1</a><br></details> |
| linux-libc-dev | CVE-2021-43975 | MEDIUM | 5.10.46-5 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496">https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/</a><br><a href="https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/">https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/</a><br><a href="https://security.netapp.com/advisory/ntap-20211210-0001/">https://security.netapp.com/advisory/ntap-20211210-0001/</a><br></details> |
| linux-libc-dev | CVE-2021-43976 | MEDIUM | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/</a><br><a href="https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/">https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/</a><br><a href="https://security.netapp.com/advisory/ntap-20211210-0001/">https://security.netapp.com/advisory/ntap-20211210-0001/</a><br></details> |
| linux-libc-dev | CVE-2021-45095 | MEDIUM | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=bcd0f93353326954817a4f9fa55ec57fb38acbb0">https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=bcd0f93353326954817a4f9fa55ec57fb38acbb0</a><br><a href="https://github.com/torvalds/linux/commit/bcd0f93353326954817a4f9fa55ec57fb38acbb0">https://github.com/torvalds/linux/commit/bcd0f93353326954817a4f9fa55ec57fb38acbb0</a><br></details> |
| linux-libc-dev | CVE-2004-0230 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc">ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc</a><br><a href="ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt">ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt</a><br><a href="ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt">ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt</a><br><a href="ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt">ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt</a><br><a href="ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc">ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc</a><br><a href="http://kb.juniper.net/JSA10638">http://kb.juniper.net/JSA10638</a><br><a href="http://marc.info/?l=bugtraq&amp;m=108302060014745&amp;w=2">http://marc.info/?l=bugtraq&amp;m=108302060014745&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=108506952116653&amp;w=2">http://marc.info/?l=bugtraq&amp;m=108506952116653&amp;w=2</a><br><a href="http://secunia.com/advisories/11440">http://secunia.com/advisories/11440</a><br><a href="http://secunia.com/advisories/11458">http://secunia.com/advisories/11458</a><br><a href="http://secunia.com/advisories/22341">http://secunia.com/advisories/22341</a><br><a href="http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml">http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml</a><br><a href="http://www.kb.cert.org/vuls/id/415294">http://www.kb.cert.org/vuls/id/415294</a><br><a href="http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html">http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html</a><br><a href="http://www.osvdb.org/4030">http://www.osvdb.org/4030</a><br><a href="http://www.securityfocus.com/archive/1/449179/100/0/threaded">http://www.securityfocus.com/archive/1/449179/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/10183">http://www.securityfocus.com/bid/10183</a><br><a href="http://www.uniras.gov.uk/vuls/2004/236929/index.htm">http://www.uniras.gov.uk/vuls/2004/236929/index.htm</a><br><a href="http://www.us-cert.gov/cas/techalerts/TA04-111A.html">http://www.us-cert.gov/cas/techalerts/TA04-111A.html</a><br><a href="http://www.vupen.com/english/advisories/2006/3983">http://www.vupen.com/english/advisories/2006/3983</a><br><a href="https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019">https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019</a><br><a href="https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064">https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/15886">https://exchange.xforce.ibmcloud.com/vulnerabilities/15886</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10053">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10053</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711</a><br></details> |
| linux-libc-dev | CVE-2005-3660 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/18205">http://secunia.com/advisories/18205</a><br><a href="http://securityreason.com/securityalert/291">http://securityreason.com/securityalert/291</a><br><a href="http://securitytracker.com/id?1015402">http://securitytracker.com/id?1015402</a><br><a href="http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362">http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362</a><br><a href="http://www.securityfocus.com/bid/16041">http://www.securityfocus.com/bid/16041</a><br><a href="http://www.vupen.com/english/advisories/2005/3076">http://www.vupen.com/english/advisories/2005/3076</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/23835">https://exchange.xforce.ibmcloud.com/vulnerabilities/23835</a><br></details> |
| linux-libc-dev | CVE-2007-3719 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://osvdb.org/37127">http://osvdb.org/37127</a><br><a href="http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf">http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf</a><br></details> |
| linux-libc-dev | CVE-2008-2544 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=213135">https://bugzilla.redhat.com/show_bug.cgi?id=213135</a><br></details> |
| linux-libc-dev | CVE-2008-4609 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://blog.robertlee.name/2008/10/conjecture-speculation.html">http://blog.robertlee.name/2008/10/conjecture-speculation.html</a><br><a href="http://insecure.org/stf/tcp-dos-attack-explained.html">http://insecure.org/stf/tcp-dos-attack-explained.html</a><br><a href="http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html">http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html</a><br><a href="http://marc.info/?l=bugtraq&amp;m=125856010926699&amp;w=2">http://marc.info/?l=bugtraq&amp;m=125856010926699&amp;w=2</a><br><a href="http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked">http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked</a><br><a href="http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml">http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml</a><br><a href="http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html">http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html</a><br><a href="http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf">http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2013:150">http://www.mandriva.com/security/advisories?name=MDVSA-2013:150</a><br><a href="http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html">http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html</a><br><a href="http://www.outpost24.com/news/news-2008-10-02.html">http://www.outpost24.com/news/news-2008-10-02.html</a><br><a href="http://www.us-cert.gov/cas/techalerts/TA09-251A.html">http://www.us-cert.gov/cas/techalerts/TA09-251A.html</a><br><a href="https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048">https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340</a><br><a href="https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html">https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html</a><br></details> |
| linux-libc-dev | CVE-2010-4563 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://seclists.org/dailydave/2011/q2/25">http://seclists.org/dailydave/2011/q2/25</a><br><a href="http://seclists.org/fulldisclosure/2011/Apr/254">http://seclists.org/fulldisclosure/2011/Apr/254</a><br></details> |
| linux-libc-dev | CVE-2010-5321 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://linuxtv.org/irc/v4l/index.php?date=2010-07-29">http://linuxtv.org/irc/v4l/index.php?date=2010-07-29</a><br><a href="http://www.openwall.com/lists/oss-security/2015/02/08/4">http://www.openwall.com/lists/oss-security/2015/02/08/4</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340</a><br><a href="https://bugzilla.kernel.org/show_bug.cgi?id=120571">https://bugzilla.kernel.org/show_bug.cgi?id=120571</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=620629">https://bugzilla.redhat.com/show_bug.cgi?id=620629</a><br></details> |
| linux-libc-dev | CVE-2011-4915 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201">http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201</a><br><a href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497">http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497</a><br><a href="http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html">http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html</a><br><a href="http://www.openwall.com/lists/oss-security/2011/11/07/9">http://www.openwall.com/lists/oss-security/2011/11/07/9</a><br><a href="https://lkml.org/lkml/2011/11/7/340">https://lkml.org/lkml/2011/11/7/340</a><br><a href="https://seclists.org/oss-sec/2011/q4/571">https://seclists.org/oss-sec/2011/q4/571</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-4915">https://security-tracker.debian.org/tracker/CVE-2011-4915</a><br><a href="https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131">https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131</a><br></details> |
| linux-libc-dev | CVE-2011-4917 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary></details> |
| linux-libc-dev | CVE-2012-4542 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://marc.info/?l=linux-kernel&amp;m=135903967015813&amp;w=2">http://marc.info/?l=linux-kernel&amp;m=135903967015813&amp;w=2</a><br><a href="http://marc.info/?l=linux-kernel&amp;m=135904012416042&amp;w=2">http://marc.info/?l=linux-kernel&amp;m=135904012416042&amp;w=2</a><br><a href="http://rhn.redhat.com/errata/RHSA-2013-0496.html">http://rhn.redhat.com/errata/RHSA-2013-0496.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2013-0579.html">http://rhn.redhat.com/errata/RHSA-2013-0579.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2013-0882.html">http://rhn.redhat.com/errata/RHSA-2013-0882.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2013-0928.html">http://rhn.redhat.com/errata/RHSA-2013-0928.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=875360">https://bugzilla.redhat.com/show_bug.cgi?id=875360</a><br><a href="https://linux.oracle.com/cve/CVE-2012-4542.html">https://linux.oracle.com/cve/CVE-2012-4542.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2013-2534.html">https://linux.oracle.com/errata/ELSA-2013-2534.html</a><br><a href="https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8">https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8</a><br></details> |
| linux-libc-dev | CVE-2014-9892 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://source.android.com/security/bulletin/2016-08-01.html">http://source.android.com/security/bulletin/2016-08-01.html</a><br><a href="http://www.securityfocus.com/bid/92222">http://www.securityfocus.com/bid/92222</a><br><a href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e">https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e</a><br></details> |
| linux-libc-dev | CVE-2014-9900 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://source.android.com/security/bulletin/2016-08-01.html">http://source.android.com/security/bulletin/2016-08-01.html</a><br><a href="http://www.securityfocus.com/bid/92222">http://www.securityfocus.com/bid/92222</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900</a><br><a href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071">https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071</a><br><a href="https://ubuntu.com/security/notices/USN-3358-1">https://ubuntu.com/security/notices/USN-3358-1</a><br><a href="https://ubuntu.com/security/notices/USN-3359-1">https://ubuntu.com/security/notices/USN-3359-1</a><br><a href="https://ubuntu.com/security/notices/USN-3360-1">https://ubuntu.com/security/notices/USN-3360-1</a><br><a href="https://ubuntu.com/security/notices/USN-3360-2">https://ubuntu.com/security/notices/USN-3360-2</a><br><a href="https://ubuntu.com/security/notices/USN-3364-1">https://ubuntu.com/security/notices/USN-3364-1</a><br><a href="https://ubuntu.com/security/notices/USN-3364-2">https://ubuntu.com/security/notices/USN-3364-2</a><br><a href="https://ubuntu.com/security/notices/USN-3364-3">https://ubuntu.com/security/notices/USN-3364-3</a><br><a href="https://ubuntu.com/security/notices/USN-3371-1">https://ubuntu.com/security/notices/USN-3371-1</a><br></details> |
| linux-libc-dev | CVE-2015-2877 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://www.antoniobarresi.com/files/cain_advisory.txt">http://www.antoniobarresi.com/files/cain_advisory.txt</a><br><a href="http://www.kb.cert.org/vuls/id/935424">http://www.kb.cert.org/vuls/id/935424</a><br><a href="http://www.securityfocus.com/bid/76256">http://www.securityfocus.com/bid/76256</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1252096">https://bugzilla.redhat.com/show_bug.cgi?id=1252096</a><br><a href="https://www.kb.cert.org/vuls/id/BGAR-A2CNKG">https://www.kb.cert.org/vuls/id/BGAR-A2CNKG</a><br><a href="https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH">https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH</a><br><a href="https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf">https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf</a><br></details> |
| linux-libc-dev | CVE-2016-10723 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723</a><br><a href="https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/">https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/</a><br><a href="https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/">https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/</a><br><a href="https://patchwork.kernel.org/patch/10395909/">https://patchwork.kernel.org/patch/10395909/</a><br><a href="https://patchwork.kernel.org/patch/9842889/">https://patchwork.kernel.org/patch/9842889/</a><br><a href="https://www.spinics.net/lists/linux-mm/msg117896.html">https://www.spinics.net/lists/linux-mm/msg117896.html</a><br></details> |
| linux-libc-dev | CVE-2016-8660 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/13/8">http://www.openwall.com/lists/oss-security/2016/10/13/8</a><br><a href="http://www.securityfocus.com/bid/93558">http://www.securityfocus.com/bid/93558</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1384851">https://bugzilla.redhat.com/show_bug.cgi?id=1384851</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660</a><br><a href="https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/">https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/</a><br><a href="https://marc.info/?l=linux-fsdevel&amp;m=147639177409294&amp;w=2">https://marc.info/?l=linux-fsdevel&amp;m=147639177409294&amp;w=2</a><br><a href="https://marc.info/?l=linux-xfs&amp;m=149498118228320&amp;w=2">https://marc.info/?l=linux-xfs&amp;m=149498118228320&amp;w=2</a><br></details> |
| linux-libc-dev | CVE-2017-0630 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/98213">http://www.securityfocus.com/bid/98213</a><br><a href="https://source.android.com/security/bulletin/2017-05-01">https://source.android.com/security/bulletin/2017-05-01</a><br><a href="https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem">https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem</a><br></details> |
| linux-libc-dev | CVE-2017-13693 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/100502">http://www.securityfocus.com/bid/100502</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693</a><br><a href="https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732">https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732</a><br><a href="https://patchwork.kernel.org/patch/9919053/">https://patchwork.kernel.org/patch/9919053/</a><br></details> |
| linux-libc-dev | CVE-2017-13694 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/100500">http://www.securityfocus.com/bid/100500</a><br><a href="https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0">https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0</a><br><a href="https://patchwork.kernel.org/patch/9806085/">https://patchwork.kernel.org/patch/9806085/</a><br></details> |
| linux-libc-dev | CVE-2018-1121 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2018/q2/122">http://seclists.org/oss-sec/2018/q2/122</a><br><a href="http://www.securityfocus.com/bid/104214">http://www.securityfocus.com/bid/104214</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121</a><br><a href="https://www.exploit-db.com/exploits/44806/">https://www.exploit-db.com/exploits/44806/</a><br><a href="https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt">https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt</a><br></details> |
| linux-libc-dev | CVE-2018-12928 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/104593">http://www.securityfocus.com/bid/104593</a><br><a href="https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384">https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928</a><br><a href="https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ">https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ</a><br><a href="https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/">https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/</a><br><a href="https://marc.info/?l=linux-fsdevel&amp;m=152407263325766&amp;w=2">https://marc.info/?l=linux-fsdevel&amp;m=152407263325766&amp;w=2</a><br></details> |
| linux-libc-dev | CVE-2018-17977 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105539">http://www.securityfocus.com/bid/105539</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=1111609">https://bugzilla.suse.com/show_bug.cgi?id=1111609</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977</a><br><a href="https://www.openwall.com/lists/oss-security/2018/10/05/5">https://www.openwall.com/lists/oss-security/2018/10/05/5</a><br></details> |
| linux-libc-dev | CVE-2019-11191 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/04/18/5">http://www.openwall.com/lists/oss-security/2019/04/18/5</a><br><a href="http://www.openwall.com/lists/oss-security/2019/05/22/7">http://www.openwall.com/lists/oss-security/2019/05/22/7</a><br><a href="http://www.securityfocus.com/bid/107887">http://www.securityfocus.com/bid/107887</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191</a><br><a href="https://ubuntu.com/security/notices/USN-4006-1">https://ubuntu.com/security/notices/USN-4006-1</a><br><a href="https://ubuntu.com/security/notices/USN-4006-2">https://ubuntu.com/security/notices/USN-4006-2</a><br><a href="https://ubuntu.com/security/notices/USN-4007-1">https://ubuntu.com/security/notices/USN-4007-1</a><br><a href="https://ubuntu.com/security/notices/USN-4007-2">https://ubuntu.com/security/notices/USN-4007-2</a><br><a href="https://ubuntu.com/security/notices/USN-4008-1">https://ubuntu.com/security/notices/USN-4008-1</a><br><a href="https://ubuntu.com/security/notices/USN-4008-3">https://ubuntu.com/security/notices/USN-4008-3</a><br><a href="https://usn.ubuntu.com/4006-1/">https://usn.ubuntu.com/4006-1/</a><br><a href="https://usn.ubuntu.com/4006-2/">https://usn.ubuntu.com/4006-2/</a><br><a href="https://usn.ubuntu.com/4007-1/">https://usn.ubuntu.com/4007-1/</a><br><a href="https://usn.ubuntu.com/4007-2/">https://usn.ubuntu.com/4007-2/</a><br><a href="https://usn.ubuntu.com/4008-1/">https://usn.ubuntu.com/4008-1/</a><br><a href="https://usn.ubuntu.com/4008-3/">https://usn.ubuntu.com/4008-3/</a><br><a href="https://www.openwall.com/lists/oss-security/2019/04/03/4">https://www.openwall.com/lists/oss-security/2019/04/03/4</a><br><a href="https://www.openwall.com/lists/oss-security/2019/04/03/4/1">https://www.openwall.com/lists/oss-security/2019/04/03/4/1</a><br></details> |
| linux-libc-dev | CVE-2019-12378 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108475">http://www.securityfocus.com/bid/108475</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825">https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12378.html">https://linux.oracle.com/cve/CVE-2019-12378.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-4746.html">https://linux.oracle.com/errata/ELSA-2019-4746.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/</a><br><a href="https://lkml.org/lkml/2019/5/25/229">https://lkml.org/lkml/2019/5/25/229</a><br></details> |
| linux-libc-dev | CVE-2019-12379 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108478">http://www.securityfocus.com/bid/108478</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&amp;id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac">https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&amp;id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&amp;id=15b3cd8ef46ad1b100e0d3c7e38774f330726820">https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&amp;id=15b3cd8ef46ad1b100e0d3c7e38774f330726820</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/</a><br><a href="https://security.netapp.com/advisory/ntap-20190710-0002/">https://security.netapp.com/advisory/ntap-20190710-0002/</a><br></details> |
| linux-libc-dev | CVE-2019-12380 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html</a><br><a href="http://www.securityfocus.com/bid/108477">http://www.securityfocus.com/bid/108477</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e">https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12380.html">https://linux.oracle.com/cve/CVE-2019-12380.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5913.html">https://linux.oracle.com/errata/ELSA-2020-5913.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/</a><br><a href="https://security.netapp.com/advisory/ntap-20190710-0002/">https://security.netapp.com/advisory/ntap-20190710-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4414-1">https://ubuntu.com/security/notices/USN-4414-1</a><br><a href="https://ubuntu.com/security/notices/USN-4427-1">https://ubuntu.com/security/notices/USN-4427-1</a><br><a href="https://ubuntu.com/security/notices/USN-4439-1">https://ubuntu.com/security/notices/USN-4439-1</a><br><a href="https://usn.ubuntu.com/4414-1/">https://usn.ubuntu.com/4414-1/</a><br><a href="https://usn.ubuntu.com/4427-1/">https://usn.ubuntu.com/4427-1/</a><br><a href="https://usn.ubuntu.com/4439-1/">https://usn.ubuntu.com/4439-1/</a><br></details> |
| linux-libc-dev | CVE-2019-12381 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108473">http://www.securityfocus.com/bid/108473</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1715501">https://bugzilla.redhat.com/show_bug.cgi?id=1715501</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515">https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12381.html">https://linux.oracle.com/cve/CVE-2019-12381.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-4746.html">https://linux.oracle.com/errata/ELSA-2019-4746.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/</a><br><a href="https://lkml.org/lkml/2019/5/25/230">https://lkml.org/lkml/2019/5/25/230</a><br></details> |
| linux-libc-dev | CVE-2019-12382 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html</a><br><a href="http://www.securityfocus.com/bid/108474">http://www.securityfocus.com/bid/108474</a><br><a href="https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f">https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12382.html">https://linux.oracle.com/cve/CVE-2019-12382.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1016.html">https://linux.oracle.com/errata/ELSA-2020-1016.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/</a><br><a href="https://lkml.org/lkml/2019/5/24/843">https://lkml.org/lkml/2019/5/24/843</a><br><a href="https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/">https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/</a><br><a href="https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382">https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382</a><br></details> |
| linux-libc-dev | CVE-2019-12455 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&amp;id=fcdf445ff42f036d22178b49cf64e92d527c1330">https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&amp;id=fcdf445ff42f036d22178b49cf64e92d527c1330</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/</a><br><a href="https://security.netapp.com/advisory/ntap-20190710-0002/">https://security.netapp.com/advisory/ntap-20190710-0002/</a><br><a href="https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html">https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html</a><br></details> |
| linux-libc-dev | CVE-2019-12456 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1717182">https://bugzilla.redhat.com/show_bug.cgi?id=1717182</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&amp;id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e">https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&amp;id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/</a><br><a href="https://lkml.org/lkml/2019/5/29/1164">https://lkml.org/lkml/2019/5/29/1164</a><br><a href="https://support.f5.com/csp/article/K84310302">https://support.f5.com/csp/article/K84310302</a><br><a href="https://support.f5.com/csp/article/K84310302?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K84310302?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| linux-libc-dev | CVE-2019-16229 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3">https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229</a><br><a href="https://lkml.org/lkml/2019/9/9/487">https://lkml.org/lkml/2019/9/9/487</a><br><a href="https://security.netapp.com/advisory/ntap-20191004-0001/">https://security.netapp.com/advisory/ntap-20191004-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4284-1">https://ubuntu.com/security/notices/USN-4284-1</a><br><a href="https://ubuntu.com/security/notices/USN-4285-1">https://ubuntu.com/security/notices/USN-4285-1</a><br><a href="https://ubuntu.com/security/notices/USN-4287-1">https://ubuntu.com/security/notices/USN-4287-1</a><br><a href="https://ubuntu.com/security/notices/USN-4287-2">https://ubuntu.com/security/notices/USN-4287-2</a><br><a href="https://usn.ubuntu.com/4284-1/">https://usn.ubuntu.com/4284-1/</a><br><a href="https://usn.ubuntu.com/4285-1/">https://usn.ubuntu.com/4285-1/</a><br><a href="https://usn.ubuntu.com/4287-1/">https://usn.ubuntu.com/4287-1/</a><br><a href="https://usn.ubuntu.com/4287-2/">https://usn.ubuntu.com/4287-2/</a><br></details> |
| linux-libc-dev | CVE-2019-16230 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://bugzilla.suse.com/show_bug.cgi?id=1150468">https://bugzilla.suse.com/show_bug.cgi?id=1150468</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230</a><br><a href="https://lkml.org/lkml/2019/9/9/487">https://lkml.org/lkml/2019/9/9/487</a><br><a href="https://security.netapp.com/advisory/ntap-20191004-0001/">https://security.netapp.com/advisory/ntap-20191004-0001/</a><br></details> |
| linux-libc-dev | CVE-2019-16231 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16231.html">https://linux.oracle.com/cve/CVE-2019-16231.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5533.html">https://linux.oracle.com/errata/ELSA-2020-5533.html</a><br><a href="https://lkml.org/lkml/2019/9/9/487">https://lkml.org/lkml/2019/9/9/487</a><br><a href="https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/">https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/</a><br><a href="https://security.netapp.com/advisory/ntap-20191004-0001/">https://security.netapp.com/advisory/ntap-20191004-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4225-1">https://ubuntu.com/security/notices/USN-4225-1</a><br><a href="https://ubuntu.com/security/notices/USN-4225-2">https://ubuntu.com/security/notices/USN-4225-2</a><br><a href="https://ubuntu.com/security/notices/USN-4226-1">https://ubuntu.com/security/notices/USN-4226-1</a><br><a href="https://ubuntu.com/security/notices/USN-4227-1">https://ubuntu.com/security/notices/USN-4227-1</a><br><a href="https://ubuntu.com/security/notices/USN-4227-2">https://ubuntu.com/security/notices/USN-4227-2</a><br><a href="https://ubuntu.com/security/notices/USN-4904-1">https://ubuntu.com/security/notices/USN-4904-1</a><br><a href="https://usn.ubuntu.com/4225-1/">https://usn.ubuntu.com/4225-1/</a><br><a href="https://usn.ubuntu.com/4225-2/">https://usn.ubuntu.com/4225-2/</a><br><a href="https://usn.ubuntu.com/4226-1/">https://usn.ubuntu.com/4226-1/</a><br><a href="https://usn.ubuntu.com/4227-1/">https://usn.ubuntu.com/4227-1/</a><br><a href="https://usn.ubuntu.com/4227-2/">https://usn.ubuntu.com/4227-2/</a><br></details> |
| linux-libc-dev | CVE-2019-16232 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16232.html">https://linux.oracle.com/cve/CVE-2019-16232.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5804.html">https://linux.oracle.com/errata/ELSA-2020-5804.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/</a><br><a href="https://lkml.org/lkml/2019/9/9/487">https://lkml.org/lkml/2019/9/9/487</a><br><a href="https://security.netapp.com/advisory/ntap-20191004-0001/">https://security.netapp.com/advisory/ntap-20191004-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4284-1">https://ubuntu.com/security/notices/USN-4284-1</a><br><a href="https://ubuntu.com/security/notices/USN-4285-1">https://ubuntu.com/security/notices/USN-4285-1</a><br><a href="https://ubuntu.com/security/notices/USN-4287-1">https://ubuntu.com/security/notices/USN-4287-1</a><br><a href="https://ubuntu.com/security/notices/USN-4287-2">https://ubuntu.com/security/notices/USN-4287-2</a><br><a href="https://ubuntu.com/security/notices/USN-4904-1">https://ubuntu.com/security/notices/USN-4904-1</a><br><a href="https://usn.ubuntu.com/4284-1/">https://usn.ubuntu.com/4284-1/</a><br><a href="https://usn.ubuntu.com/4285-1/">https://usn.ubuntu.com/4285-1/</a><br><a href="https://usn.ubuntu.com/4287-1/">https://usn.ubuntu.com/4287-1/</a><br><a href="https://usn.ubuntu.com/4287-2/">https://usn.ubuntu.com/4287-2/</a><br></details> |
| linux-libc-dev | CVE-2019-16233 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16233.html">https://linux.oracle.com/cve/CVE-2019-16233.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5508.html">https://linux.oracle.com/errata/ELSA-2020-5508.html</a><br><a href="https://lkml.org/lkml/2019/9/9/487">https://lkml.org/lkml/2019/9/9/487</a><br><a href="https://security.netapp.com/advisory/ntap-20191004-0001/">https://security.netapp.com/advisory/ntap-20191004-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4226-1">https://ubuntu.com/security/notices/USN-4226-1</a><br><a href="https://ubuntu.com/security/notices/USN-4227-1">https://ubuntu.com/security/notices/USN-4227-1</a><br><a href="https://ubuntu.com/security/notices/USN-4227-2">https://ubuntu.com/security/notices/USN-4227-2</a><br><a href="https://ubuntu.com/security/notices/USN-4346-1">https://ubuntu.com/security/notices/USN-4346-1</a><br><a href="https://usn.ubuntu.com/4226-1/">https://usn.ubuntu.com/4226-1/</a><br><a href="https://usn.ubuntu.com/4227-1/">https://usn.ubuntu.com/4227-1/</a><br><a href="https://usn.ubuntu.com/4227-2/">https://usn.ubuntu.com/4227-2/</a><br><a href="https://usn.ubuntu.com/4346-1/">https://usn.ubuntu.com/4346-1/</a><br></details> |
| linux-libc-dev | CVE-2019-16234 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16234.html">https://linux.oracle.com/cve/CVE-2019-16234.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5804.html">https://linux.oracle.com/errata/ELSA-2020-5804.html</a><br><a href="https://lkml.org/lkml/2019/9/9/487">https://lkml.org/lkml/2019/9/9/487</a><br><a href="https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/">https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/</a><br><a href="https://security.netapp.com/advisory/ntap-20191004-0001/">https://security.netapp.com/advisory/ntap-20191004-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4342-1">https://ubuntu.com/security/notices/USN-4342-1</a><br><a href="https://ubuntu.com/security/notices/USN-4344-1">https://ubuntu.com/security/notices/USN-4344-1</a><br><a href="https://ubuntu.com/security/notices/USN-4345-1">https://ubuntu.com/security/notices/USN-4345-1</a><br><a href="https://ubuntu.com/security/notices/USN-4346-1">https://ubuntu.com/security/notices/USN-4346-1</a><br><a href="https://usn.ubuntu.com/4342-1/">https://usn.ubuntu.com/4342-1/</a><br><a href="https://usn.ubuntu.com/4344-1/">https://usn.ubuntu.com/4344-1/</a><br><a href="https://usn.ubuntu.com/4345-1/">https://usn.ubuntu.com/4345-1/</a><br><a href="https://usn.ubuntu.com/4346-1/">https://usn.ubuntu.com/4346-1/</a><br></details> |
| linux-libc-dev | CVE-2019-19070 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://bugzilla.suse.com/show_bug.cgi?id=1157294">https://bugzilla.suse.com/show_bug.cgi?id=1157294</a><br><a href="https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d">https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/</a><br></details> |
| linux-libc-dev | CVE-2020-11725 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725</a><br><a href="https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474">https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474</a><br><a href="https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/">https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/</a><br><a href="https://twitter.com/yabbadabbadrew/status/1248632267028582400">https://twitter.com/yabbadabbadrew/status/1248632267028582400</a><br></details> |
| linux-libc-dev | CVE-2020-27820 | LOW | 5.10.46-5 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1901726">https://bugzilla.redhat.com/show_bug.cgi?id=1901726</a><br><a href="https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/">https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/</a><br><a href="https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/">https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/</a><br><a href="https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/">https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/</a><br></details> |
| linux-libc-dev | CVE-2020-35501 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501</a><br><a href="https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html">https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html</a><br><a href="https://www.openwall.com/lists/oss-security/2021/02/18/1">https://www.openwall.com/lists/oss-security/2021/02/18/1</a><br></details> |
| linux-libc-dev | CVE-2021-26934 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="http://xenbits.xen.org/xsa/advisory-363.html">http://xenbits.xen.org/xsa/advisory-363.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/</a><br><a href="https://security.netapp.com/advisory/ntap-20210326-0001/">https://security.netapp.com/advisory/ntap-20210326-0001/</a><br><a href="https://www.openwall.com/lists/oss-security/2021/02/16/2">https://www.openwall.com/lists/oss-security/2021/02/16/2</a><br><a href="https://xenbits.xen.org/xsa/advisory-363.html">https://xenbits.xen.org/xsa/advisory-363.html</a><br></details> |
| linux-libc-dev | CVE-2021-32078 | LOW | 5.10.46-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078</a><br><a href="https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f">https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f</a><br><a href="https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)">https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)</a><br><a href="https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f">https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f</a><br><a href="https://kirtikumarar.com/CVE-2021-32078.txt">https://kirtikumarar.com/CVE-2021-32078.txt</a><br><a href="https://security.netapp.com/advisory/ntap-20210813-0002/">https://security.netapp.com/advisory/ntap-20210813-0002/</a><br></details> |
| linux-libc-dev | CVE-2021-3760 | LOW | 5.10.46-5 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775</a><br><a href="https://ubuntu.com/security/notices/USN-5139-1">https://ubuntu.com/security/notices/USN-5139-1</a><br><a href="https://ubuntu.com/security/notices/USN-5165-1">https://ubuntu.com/security/notices/USN-5165-1</a><br><a href="https://www.openwall.com/lists/oss-security/2021/10/26/2">https://www.openwall.com/lists/oss-security/2021/10/26/2</a><br></details> |
| linux-libc-dev | CVE-2021-38204 | LOW | 5.10.46-5 | 5.10.70-1 | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.6">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.6</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38204">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38204</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b5fdf5c6e6bee35837e160c00ac89327bdad031b">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b5fdf5c6e6bee35837e160c00ac89327bdad031b</a><br><a href="https://github.com/torvalds/linux/commit/b5fdf5c6e6bee35837e160c00ac89327bdad031b">https://github.com/torvalds/linux/commit/b5fdf5c6e6bee35837e160c00ac89327bdad031b</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href="https://ubuntu.com/security/notices/USN-5091-1">https://ubuntu.com/security/notices/USN-5091-1</a><br><a href="https://ubuntu.com/security/notices/USN-5091-2">https://ubuntu.com/security/notices/USN-5091-2</a><br><a href="https://ubuntu.com/security/notices/USN-5092-1">https://ubuntu.com/security/notices/USN-5092-1</a><br><a href="https://ubuntu.com/security/notices/USN-5092-2">https://ubuntu.com/security/notices/USN-5092-2</a><br><a href="https://ubuntu.com/security/notices/USN-5094-1">https://ubuntu.com/security/notices/USN-5094-1</a><br><a href="https://ubuntu.com/security/notices/USN-5094-2">https://ubuntu.com/security/notices/USN-5094-2</a><br><a href="https://ubuntu.com/security/notices/USN-5096-1">https://ubuntu.com/security/notices/USN-5096-1</a><br><a href="https://ubuntu.com/security/notices/USN-5115-1">https://ubuntu.com/security/notices/USN-5115-1</a><br></details> |
| linux-libc-dev | CVE-2021-38205 | LOW | 5.10.46-5 | 5.10.70-1 | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38205">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38205</a><br><a href="https://github.com/torvalds/linux/commit/d0d62baa7f505bd4c59cd169692ff07ec49dde37">https://github.com/torvalds/linux/commit/d0d62baa7f505bd4c59cd169692ff07ec49dde37</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href="https://ubuntu.com/security/notices/USN-5092-1">https://ubuntu.com/security/notices/USN-5092-1</a><br><a href="https://ubuntu.com/security/notices/USN-5092-2">https://ubuntu.com/security/notices/USN-5092-2</a><br><a href="https://ubuntu.com/security/notices/USN-5094-1">https://ubuntu.com/security/notices/USN-5094-1</a><br><a href="https://ubuntu.com/security/notices/USN-5094-2">https://ubuntu.com/security/notices/USN-5094-2</a><br><a href="https://ubuntu.com/security/notices/USN-5096-1">https://ubuntu.com/security/notices/USN-5096-1</a><br><a href="https://ubuntu.com/security/notices/USN-5115-1">https://ubuntu.com/security/notices/USN-5115-1</a><br><a href="https://ubuntu.com/security/notices/USN-5116-1">https://ubuntu.com/security/notices/USN-5116-1</a><br><a href="https://ubuntu.com/security/notices/USN-5116-2">https://ubuntu.com/security/notices/USN-5116-2</a><br></details> |
| linux-libc-dev | CVE-2021-28711 | UNKNOWN | 5.10.46-5 | | <details><summary>Expand...</summary></details> |
| linux-libc-dev | CVE-2021-28712 | UNKNOWN | 5.10.46-5 | | <details><summary>Expand...</summary></details> |
| linux-libc-dev | CVE-2021-28713 | UNKNOWN | 5.10.46-5 | | <details><summary>Expand...</summary></details> |
| linux-libc-dev | CVE-2021-28714 | UNKNOWN | 5.10.46-5 | | <details><summary>Expand...</summary></details> |
| linux-libc-dev | CVE-2021-28715 | UNKNOWN | 5.10.46-5 | | <details><summary>Expand...</summary></details> |
| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/27215">http://secunia.com/advisories/27215</a><br><a href="http://www.securityfocus.com/archive/1/482129/100/100/threaded">http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href="http://www.securityfocus.com/archive/1/482857/100/0/threaded">http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/26048">http://www.securityfocus.com/bid/26048</a><br><a href="http://www.vupen.com/english/advisories/2007/3474">http://www.vupen.com/english/advisories/2007/3474</a><br><a href="https://issues.rpath.com/browse/RPL-1825">https://issues.rpath.com/browse/RPL-1825</a><br></details> |
| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.archlinux.org/task/64836">https://bugs.archlinux.org/task/64836</a><br><a href="https://bugs.gentoo.org/702252">https://bugs.gentoo.org/702252</a><br><a href="https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75">https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href="https://github.com/shadow-maint/shadow/pull/199">https://github.com/shadow-maint/shadow/pull/199</a><br><a href="https://github.com/void-linux/void-packages/pull/17580">https://github.com/void-linux/void-packages/pull/17580</a><br><a href="https://security.gentoo.org/glsa/202008-09">https://security.gentoo.org/glsa/202008-09</a><br></details> |
| m4 | CVE-2008-1687 | LOW | 1.4.18-5 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/29671">http://secunia.com/advisories/29671</a><br><a href="http://secunia.com/advisories/29729">http://secunia.com/advisories/29729</a><br><a href="http://slackware.com/security/viewer.php?l=slackware-security&amp;y=2008&amp;m=slackware-security.510612">http://slackware.com/security/viewer.php?l=slackware-security&amp;y=2008&amp;m=slackware-security.510612</a><br><a href="http://www.openwall.com/lists/oss-security/2008/04/07/1">http://www.openwall.com/lists/oss-security/2008/04/07/1</a><br><a href="http://www.openwall.com/lists/oss-security/2008/04/07/12">http://www.openwall.com/lists/oss-security/2008/04/07/12</a><br><a href="http://www.openwall.com/lists/oss-security/2008/04/07/3">http://www.openwall.com/lists/oss-security/2008/04/07/3</a><br><a href="http://www.openwall.com/lists/oss-security/2008/04/07/4">http://www.openwall.com/lists/oss-security/2008/04/07/4</a><br><a href="http://www.securityfocus.com/bid/28688">http://www.securityfocus.com/bid/28688</a><br><a href="http://www.vupen.com/english/advisories/2008/1151/references">http://www.vupen.com/english/advisories/2008/1151/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/41706">https://exchange.xforce.ibmcloud.com/vulnerabilities/41706</a><br></details> |
| m4 | CVE-2008-1688 | LOW | 1.4.18-5 | | <details><summary>Expand...</summary><a href="http://osvdb.org/44272">http://osvdb.org/44272</a><br><a href="http://secunia.com/advisories/29671">http://secunia.com/advisories/29671</a><br><a href="http://secunia.com/advisories/29729">http://secunia.com/advisories/29729</a><br><a href="http://slackware.com/security/viewer.php?l=slackware-security&amp;y=2008&amp;m=slackware-security.510612">http://slackware.com/security/viewer.php?l=slackware-security&amp;y=2008&amp;m=slackware-security.510612</a><br><a href="http://www.openwall.com/lists/oss-security/2008/04/07/1">http://www.openwall.com/lists/oss-security/2008/04/07/1</a><br><a href="http://www.openwall.com/lists/oss-security/2008/04/07/3">http://www.openwall.com/lists/oss-security/2008/04/07/3</a><br><a href="http://www.securityfocus.com/bid/28688">http://www.securityfocus.com/bid/28688</a><br><a href="http://www.vupen.com/english/advisories/2008/1151/references">http://www.vupen.com/english/advisories/2008/1151/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/41704">https://exchange.xforce.ibmcloud.com/vulnerabilities/41704</a><br></details> |
| mariadb-common | CVE-2021-2372 | MEDIUM | 1:10.5.11-1 | 1:10.5.12-0+deb11u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2372</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2372.html">https://linux.oracle.com/cve/CVE-2021-2372.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6OO2Q5PIFURXLLKCIJE6XF6VL4LLMNO5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPJAGVMRKODR4QIXQSVEM4BLRZUM7P3R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href="https://security.netapp.com/advisory/ntap-20210723-0001/">https://security.netapp.com/advisory/ntap-20210723-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-5022-1">https://ubuntu.com/security/notices/USN-5022-1</a><br><a href="https://ubuntu.com/security/notices/USN-5022-2">https://ubuntu.com/security/notices/USN-5022-2</a><br><a href="https://ubuntu.com/security/notices/USN-5022-3">https://ubuntu.com/security/notices/USN-5022-3</a><br><a href="https://www.oracle.com/security-alerts/cpujul2021.html">https://www.oracle.com/security-alerts/cpujul2021.html</a><br></details> |
| mariadb-common | CVE-2021-2389 | MEDIUM | 1:10.5.11-1 | 1:10.5.12-0+deb11u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2389</a><br><a href="https://linux.oracle.com/cve/CVE-2021-2389.html">https://linux.oracle.com/cve/CVE-2021-2389.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3590.html">https://linux.oracle.com/errata/ELSA-2021-3590.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href="https://security.netapp.com/advisory/ntap-20210723-0001/">https://security.netapp.com/advisory/ntap-20210723-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-5022-1">https://ubuntu.com/security/notices/USN-5022-1</a><br><a href="https://ubuntu.com/security/notices/USN-5022-2">https://ubuntu.com/security/notices/USN-5022-2</a><br><a href="https://ubuntu.com/security/notices/USN-5022-3">https://ubuntu.com/security/notices/USN-5022-3</a><br><a href="https://www.oracle.com/security-alerts/cpujul2021.html">https://www.oracle.com/security-alerts/cpujul2021.html</a><br><a href="https://www.zerodayinitiative.com/advisories/ZDI-21-880/">https://www.zerodayinitiative.com/advisories/ZDI-21-880/</a><br></details> |
| mariadb-common | CVE-2021-35604 | MEDIUM | 1:10.5.11-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5123-1">https://ubuntu.com/security/notices/USN-5123-1</a><br><a href="https://ubuntu.com/security/notices/USN-5123-2">https://ubuntu.com/security/notices/USN-5123-2</a><br><a href="https://ubuntu.com/security/notices/USN-5170-1">https://ubuntu.com/security/notices/USN-5170-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| ncurses-bin | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| openssh-client | CVE-2021-41617 | HIGH | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="https://bugzilla.suse.com/show_bug.cgi?id=1190975">https://bugzilla.suse.com/show_bug.cgi?id=1190975</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617</a><br><a href="https://linux.oracle.com/cve/CVE-2021-41617.html">https://linux.oracle.com/cve/CVE-2021-41617.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9575.html">https://linux.oracle.com/errata/ELSA-2021-9575.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/</a><br><a href="https://security.netapp.com/advisory/ntap-20211014-0004/">https://security.netapp.com/advisory/ntap-20211014-0004/</a><br><a href="https://www.openssh.com/security.html">https://www.openssh.com/security.html</a><br><a href="https://www.openssh.com/txt/release-8.8">https://www.openssh.com/txt/release-8.8</a><br><a href="https://www.openwall.com/lists/oss-security/2021/09/26/1">https://www.openwall.com/lists/oss-security/2021/09/26/1</a><br></details> |
| openssh-client | CVE-2007-2243 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053906.html">http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053906.html</a><br><a href="http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053951.html">http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053951.html</a><br><a href="http://securityreason.com/securityalert/2631">http://securityreason.com/securityalert/2631</a><br><a href="http://www.osvdb.org/34600">http://www.osvdb.org/34600</a><br><a href="http://www.securityfocus.com/bid/23601">http://www.securityfocus.com/bid/23601</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/33794">https://exchange.xforce.ibmcloud.com/vulnerabilities/33794</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0003/">https://security.netapp.com/advisory/ntap-20191107-0003/</a><br></details> |
| openssh-client | CVE-2007-2768 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html">http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html</a><br><a href="http://www.osvdb.org/34601">http://www.osvdb.org/34601</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0002/">https://security.netapp.com/advisory/ntap-20191107-0002/</a><br></details> |
| openssh-client | CVE-2008-3234 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/30276">http://www.securityfocus.com/bid/30276</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/44037">https://exchange.xforce.ibmcloud.com/vulnerabilities/44037</a><br><a href="https://www.exploit-db.com/exploits/6094">https://www.exploit-db.com/exploits/6094</a><br></details> |
| openssh-client | CVE-2016-20012 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265">https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265</a><br><a href="https://github.com/openssh/openssh-portable/pull/270">https://github.com/openssh/openssh-portable/pull/270</a><br><a href="https://rushter.com/blog/public-ssh-keys/">https://rushter.com/blog/public-ssh-keys/</a><br><a href="https://security.netapp.com/advisory/ntap-20211014-0005/">https://security.netapp.com/advisory/ntap-20211014-0005/</a><br><a href="https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak">https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak</a><br></details> |
| openssh-client | CVE-2018-15919 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2018/q3/180">http://seclists.org/oss-sec/2018/q3/180</a><br><a href="http://www.securityfocus.com/bid/105163">http://www.securityfocus.com/bid/105163</a><br><a href="https://security.netapp.com/advisory/ntap-20181221-0001/">https://security.netapp.com/advisory/ntap-20181221-0001/</a><br></details> |
| openssh-client | CVE-2019-6110 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c">https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c</a><br><a href="https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c">https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c</a><br><a href="https://security.gentoo.org/glsa/201903-16">https://security.gentoo.org/glsa/201903-16</a><br><a href="https://security.netapp.com/advisory/ntap-20190213-0001/">https://security.netapp.com/advisory/ntap-20190213-0001/</a><br><a href="https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt">https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt</a><br><a href="https://www.exploit-db.com/exploits/46193/">https://www.exploit-db.com/exploits/46193/</a><br></details> |
| openssh-client | CVE-2020-14145 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2020/12/02/1">http://www.openwall.com/lists/oss-security/2020/12/02/1</a><br><a href="https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d">https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145</a><br><a href="https://docs.ssh-mitm.at/CVE-2020-14145.html">https://docs.ssh-mitm.at/CVE-2020-14145.html</a><br><a href="https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1">https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1</a><br><a href="https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py">https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14145.html">https://linux.oracle.com/cve/CVE-2020-14145.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4368.html">https://linux.oracle.com/errata/ELSA-2021-4368.html</a><br><a href="https://security.gentoo.org/glsa/202105-35">https://security.gentoo.org/glsa/202105-35</a><br><a href="https://security.netapp.com/advisory/ntap-20200709-0004/">https://security.netapp.com/advisory/ntap-20200709-0004/</a><br><a href="https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/">https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/</a><br><a href="https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf">https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf</a><br></details> |
| openssh-client | CVE-2020-15778 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/articles/5284081">https://access.redhat.com/articles/5284081</a><br><a href="https://github.com/cpandya2909/CVE-2020-15778">https://github.com/cpandya2909/CVE-2020-15778</a><br><a href="https://github.com/cpandya2909/CVE-2020-15778/">https://github.com/cpandya2909/CVE-2020-15778/</a><br><a href="https://news.ycombinator.com/item?id=25005567">https://news.ycombinator.com/item?id=25005567</a><br><a href="https://security.netapp.com/advisory/ntap-20200731-0007/">https://security.netapp.com/advisory/ntap-20200731-0007/</a><br><a href="https://www.openssh.com/security.html">https://www.openssh.com/security.html</a><br></details> |
| openssl | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/">http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href="http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html">http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href="http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html">http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href="http://rump2007.cr.yp.to/15-shumow.pdf">http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href="http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/">http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href="http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect">http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href="http://www.securityfocus.com/bid/63657">http://www.securityfocus.com/bid/63657</a><br><a href="https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html">https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details> |
| openssl | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/">http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href="http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf">http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href="http://www.networkworld.com/news/2010/030410-rsa-security-attack.html">http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href="http://www.osvdb.org/62808">http://www.osvdb.org/62808</a><br><a href="http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/">http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/56750">https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details> |
| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/27215">http://secunia.com/advisories/27215</a><br><a href="http://www.securityfocus.com/archive/1/482129/100/100/threaded">http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href="http://www.securityfocus.com/archive/1/482857/100/0/threaded">http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/26048">http://www.securityfocus.com/bid/26048</a><br><a href="http://www.vupen.com/english/advisories/2007/3474">http://www.vupen.com/english/advisories/2007/3474</a><br><a href="https://issues.rpath.com/browse/RPL-1825">https://issues.rpath.com/browse/RPL-1825</a><br></details> |
| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.archlinux.org/task/64836">https://bugs.archlinux.org/task/64836</a><br><a href="https://bugs.gentoo.org/702252">https://bugs.gentoo.org/702252</a><br><a href="https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75">https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href="https://github.com/shadow-maint/shadow/pull/199">https://github.com/shadow-maint/shadow/pull/199</a><br><a href="https://github.com/void-linux/void-packages/pull/17580">https://github.com/void-linux/void-packages/pull/17580</a><br><a href="https://security.gentoo.org/glsa/202008-09">https://security.gentoo.org/glsa/202008-09</a><br></details> |
| patch | CVE-2010-4651 | LOW | 2.7.6-7 | | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1">http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1</a><br><a href="http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html">http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html</a><br><a href="http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html">http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html</a><br><a href="http://openwall.com/lists/oss-security/2011/01/05/10">http://openwall.com/lists/oss-security/2011/01/05/10</a><br><a href="http://openwall.com/lists/oss-security/2011/01/06/19">http://openwall.com/lists/oss-security/2011/01/06/19</a><br><a href="http://openwall.com/lists/oss-security/2011/01/06/20">http://openwall.com/lists/oss-security/2011/01/06/20</a><br><a href="http://openwall.com/lists/oss-security/2011/01/06/21">http://openwall.com/lists/oss-security/2011/01/06/21</a><br><a href="http://secunia.com/advisories/43663">http://secunia.com/advisories/43663</a><br><a href="http://secunia.com/advisories/43677">http://secunia.com/advisories/43677</a><br><a href="http://support.apple.com/kb/HT4723">http://support.apple.com/kb/HT4723</a><br><a href="http://www.securityfocus.com/bid/46768">http://www.securityfocus.com/bid/46768</a><br><a href="http://www.vupen.com/english/advisories/2011/0600">http://www.vupen.com/english/advisories/2011/0600</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=667529">https://bugzilla.redhat.com/show_bug.cgi?id=667529</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651</a><br><a href="https://ubuntu.com/security/notices/USN-2651-1">https://ubuntu.com/security/notices/USN-2651-1</a><br></details> |
| patch | CVE-2018-6951 | LOW | 2.7.6-7 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103044">http://www.securityfocus.com/bid/103044</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951</a><br><a href="https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a">https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a</a><br><a href="https://savannah.gnu.org/bugs/index.php?53132">https://savannah.gnu.org/bugs/index.php?53132</a><br><a href="https://security.gentoo.org/glsa/201904-17">https://security.gentoo.org/glsa/201904-17</a><br><a href="https://ubuntu.com/security/notices/USN-3624-1">https://ubuntu.com/security/notices/USN-3624-1</a><br><a href="https://usn.ubuntu.com/3624-1/">https://usn.ubuntu.com/3624-1/</a><br></details> |
| patch | CVE-2018-6952 | LOW | 2.7.6-7 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103047">http://www.securityfocus.com/bid/103047</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2033">https://access.redhat.com/errata/RHSA-2019:2033</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952</a><br><a href="https://linux.oracle.com/cve/CVE-2018-6952.html">https://linux.oracle.com/cve/CVE-2018-6952.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2033.html">https://linux.oracle.com/errata/ELSA-2019-2033.html</a><br><a href="https://savannah.gnu.org/bugs/index.php?53133">https://savannah.gnu.org/bugs/index.php?53133</a><br><a href="https://security.gentoo.org/glsa/201904-17">https://security.gentoo.org/glsa/201904-17</a><br></details> |
| perl | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u1 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| perl | CVE-2011-4116 | LOW | 5.32.1-4+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2011/11/04/2">http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2011/11/04/4">http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href="https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14">https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href="https://seclists.org/oss-sec/2011/q4/238">https://seclists.org/oss-sec/2011/q4/238</a><br></details> |
| perl-base | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u1 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2011/11/04/2">http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2011/11/04/4">http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href="https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14">https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href="https://seclists.org/oss-sec/2011/q4/238">https://seclists.org/oss-sec/2011/q4/238</a><br></details> |
| perl-modules-5.32 | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u1 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| perl-modules-5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2011/11/04/2">http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2011/11/04/4">http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href="https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14">https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href="https://seclists.org/oss-sec/2011/q4/238">https://seclists.org/oss-sec/2011/q4/238</a><br></details> |
| python2 | CVE-2008-4108 | LOW | 2.7.18-3 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899</a><br><a href="http://marc.info/?l=oss-security&amp;m=122148330903513&amp;w=2">http://marc.info/?l=oss-security&amp;m=122148330903513&amp;w=2</a><br><a href="http://marc.info/?l=oss-security&amp;m=122152861617434&amp;w=2">http://marc.info/?l=oss-security&amp;m=122152861617434&amp;w=2</a><br><a href="http://securityreason.com/securityalert/4274">http://securityreason.com/securityalert/4274</a><br><a href="http://www.securityfocus.com/bid/31184">http://www.securityfocus.com/bid/31184</a><br><a href="http://www.securitytracker.com/id?1020904">http://www.securitytracker.com/id?1020904</a><br><a href="http://www.vupen.com/english/advisories/2008/2659">http://www.vupen.com/english/advisories/2008/2659</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=462326">https://bugzilla.redhat.com/show_bug.cgi?id=462326</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/45161">https://exchange.xforce.ibmcloud.com/vulnerabilities/45161</a><br></details> |
| python2-minimal | CVE-2008-4108 | LOW | 2.7.18-3 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899</a><br><a href="http://marc.info/?l=oss-security&amp;m=122148330903513&amp;w=2">http://marc.info/?l=oss-security&amp;m=122148330903513&amp;w=2</a><br><a href="http://marc.info/?l=oss-security&amp;m=122152861617434&amp;w=2">http://marc.info/?l=oss-security&amp;m=122152861617434&amp;w=2</a><br><a href="http://securityreason.com/securityalert/4274">http://securityreason.com/securityalert/4274</a><br><a href="http://www.securityfocus.com/bid/31184">http://www.securityfocus.com/bid/31184</a><br><a href="http://www.securitytracker.com/id?1020904">http://www.securitytracker.com/id?1020904</a><br><a href="http://www.vupen.com/english/advisories/2008/2659">http://www.vupen.com/english/advisories/2008/2659</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=462326">https://bugzilla.redhat.com/show_bug.cgi?id=462326</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/45161">https://exchange.xforce.ibmcloud.com/vulnerabilities/45161</a><br></details> |
| python2.7 | CVE-2021-23336 | MEDIUM | 2.7.18-8 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/02/19/4">http://www.openwall.com/lists/oss-security/2021/02/19/4</a><br><a href="http://www.openwall.com/lists/oss-security/2021/05/01/2">http://www.openwall.com/lists/oss-security/2021/05/01/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336</a><br><a href="https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)">https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)</a><br><a href="https://github.com/python/cpython/pull/24297">https://github.com/python/cpython/pull/24297</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23336.html">https://linux.oracle.com/cve/CVE-2021-23336.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E">https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210326-0004/">https://security.netapp.com/advisory/ntap-20210326-0004/</a><br><a href="https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/">https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/</a><br><a href="https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933">https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933</a><br><a href="https://ubuntu.com/security/notices/USN-4742-1">https://ubuntu.com/security/notices/USN-4742-1</a><br><a href="https://www.djangoproject.com/weblog/2021/feb/19/security-releases/">https://www.djangoproject.com/weblog/2021/feb/19/security-releases/</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python2.7 | CVE-2013-7040 | LOW | 2.7.18-8 | | <details><summary>Expand...</summary><a href="http://bugs.python.org/issue14621">http://bugs.python.org/issue14621</a><br><a href="http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html">http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html</a><br><a href="http://www.openwall.com/lists/oss-security/2013/12/09/13">http://www.openwall.com/lists/oss-security/2013/12/09/13</a><br><a href="http://www.openwall.com/lists/oss-security/2013/12/09/3">http://www.openwall.com/lists/oss-security/2013/12/09/3</a><br><a href="http://www.securityfocus.com/bid/64194">http://www.securityfocus.com/bid/64194</a><br><a href="https://support.apple.com/kb/HT205031">https://support.apple.com/kb/HT205031</a><br></details> |
| python2.7 | CVE-2017-17522 | LOW | 2.7.18-8 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/102207">http://www.securityfocus.com/bid/102207</a><br><a href="https://bugs.python.org/issue32367">https://bugs.python.org/issue32367</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2017-17522">https://security-tracker.debian.org/tracker/CVE-2017-17522</a><br></details> |
| python2.7 | CVE-2019-9674 | LOW | 2.7.18-8 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://bugs.python.org/issue36260">https://bugs.python.org/issue36260</a><br><a href="https://bugs.python.org/issue36462">https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href="https://github.com/python/cpython/blob/master/Lib/zipfile.py">https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href="https://python-security.readthedocs.io/security.html#archives-and-zip-bomb">https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0003/">https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.python.org/news/security/">https://www.python.org/news/security/</a><br></details> |
| python2.7-minimal | CVE-2021-23336 | MEDIUM | 2.7.18-8 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/02/19/4">http://www.openwall.com/lists/oss-security/2021/02/19/4</a><br><a href="http://www.openwall.com/lists/oss-security/2021/05/01/2">http://www.openwall.com/lists/oss-security/2021/05/01/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336</a><br><a href="https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)">https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)</a><br><a href="https://github.com/python/cpython/pull/24297">https://github.com/python/cpython/pull/24297</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23336.html">https://linux.oracle.com/cve/CVE-2021-23336.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E">https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210326-0004/">https://security.netapp.com/advisory/ntap-20210326-0004/</a><br><a href="https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/">https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/</a><br><a href="https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933">https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933</a><br><a href="https://ubuntu.com/security/notices/USN-4742-1">https://ubuntu.com/security/notices/USN-4742-1</a><br><a href="https://www.djangoproject.com/weblog/2021/feb/19/security-releases/">https://www.djangoproject.com/weblog/2021/feb/19/security-releases/</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python2.7-minimal | CVE-2013-7040 | LOW | 2.7.18-8 | | <details><summary>Expand...</summary><a href="http://bugs.python.org/issue14621">http://bugs.python.org/issue14621</a><br><a href="http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html">http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html</a><br><a href="http://www.openwall.com/lists/oss-security/2013/12/09/13">http://www.openwall.com/lists/oss-security/2013/12/09/13</a><br><a href="http://www.openwall.com/lists/oss-security/2013/12/09/3">http://www.openwall.com/lists/oss-security/2013/12/09/3</a><br><a href="http://www.securityfocus.com/bid/64194">http://www.securityfocus.com/bid/64194</a><br><a href="https://support.apple.com/kb/HT205031">https://support.apple.com/kb/HT205031</a><br></details> |
| python2.7-minimal | CVE-2017-17522 | LOW | 2.7.18-8 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/102207">http://www.securityfocus.com/bid/102207</a><br><a href="https://bugs.python.org/issue32367">https://bugs.python.org/issue32367</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2017-17522">https://security-tracker.debian.org/tracker/CVE-2017-17522</a><br></details> |
| python2.7-minimal | CVE-2019-9674 | LOW | 2.7.18-8 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html</a><br><a href="https://bugs.python.org/issue36260">https://bugs.python.org/issue36260</a><br><a href="https://bugs.python.org/issue36462">https://bugs.python.org/issue36462</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674</a><br><a href="https://github.com/python/cpython/blob/master/Lib/zipfile.py">https://github.com/python/cpython/blob/master/Lib/zipfile.py</a><br><a href="https://python-security.readthedocs.io/security.html#archives-and-zip-bomb">https://python-security.readthedocs.io/security.html#archives-and-zip-bomb</a><br><a href="https://security.netapp.com/advisory/ntap-20200221-0003/">https://security.netapp.com/advisory/ntap-20200221-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4428-1">https://ubuntu.com/security/notices/USN-4428-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br><a href="https://usn.ubuntu.com/4428-1/">https://usn.ubuntu.com/4428-1/</a><br><a href="https://www.python.org/news/security/">https://www.python.org/news/security/</a><br></details> |
| python3.9 | CVE-2021-29921 | CRITICAL | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue36384">https://bugs.python.org/issue36384</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921</a><br><a href="https://docs.python.org/3/library/ipaddress.html">https://docs.python.org/3/library/ipaddress.html</a><br><a href="https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst">https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst</a><br><a href="https://github.com/python/cpython/pull/12577">https://github.com/python/cpython/pull/12577</a><br><a href="https://github.com/python/cpython/pull/25099">https://github.com/python/cpython/pull/25099</a><br><a href="https://github.com/sickcodes">https://github.com/sickcodes</a><br><a href="https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md">https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md</a><br><a href="https://linux.oracle.com/cve/CVE-2021-29921.html">https://linux.oracle.com/cve/CVE-2021-29921.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html">https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210622-0003/">https://security.netapp.com/advisory/ntap-20210622-0003/</a><br><a href="https://sick.codes/sick-2021-014">https://sick.codes/sick-2021-014</a><br><a href="https://ubuntu.com/security/notices/USN-4973-1">https://ubuntu.com/security/notices/USN-4973-1</a><br><a href="https://ubuntu.com/security/notices/USN-4973-2">https://ubuntu.com/security/notices/USN-4973-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.9 | CVE-2021-3426 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href="https://github.com/python/cpython/pull/24285">https://github.com/python/cpython/pull/24285</a><br><a href="https://github.com/python/cpython/pull/24337">https://github.com/python/cpython/pull/24337</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3426.html">https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9562.html">https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href="https://python-security.readthedocs.io/vuln/pydoc-getfile.html">https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0003/">https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.9 | CVE-2021-3733 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43075">https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href="https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final">https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href="https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final">https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href="https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final">https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href="https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final">https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href="https://github.com/python/cpython/pull/24391">https://github.com/python/cpython/pull/24391</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3733.html">https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| python3.9 | CVE-2021-3737 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue44022">https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href="https://github.com/python/cpython/pull/25916">https://github.com/python/cpython/pull/25916</a><br><a href="https://github.com/python/cpython/pull/26503">https://github.com/python/cpython/pull/26503</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3737.html">https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| python3.9 | CVE-2020-27619 | LOW | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue41944">https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href="https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8">https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href="https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9">https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href="https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33">https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href="https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794">https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href="https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b">https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27619.html">https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4151.html">https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://security.netapp.com/advisory/ntap-20201123-0004/">https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br></details> |
| python3.9-minimal | CVE-2021-29921 | CRITICAL | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue36384">https://bugs.python.org/issue36384</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921</a><br><a href="https://docs.python.org/3/library/ipaddress.html">https://docs.python.org/3/library/ipaddress.html</a><br><a href="https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst">https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst</a><br><a href="https://github.com/python/cpython/pull/12577">https://github.com/python/cpython/pull/12577</a><br><a href="https://github.com/python/cpython/pull/25099">https://github.com/python/cpython/pull/25099</a><br><a href="https://github.com/sickcodes">https://github.com/sickcodes</a><br><a href="https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md">https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md</a><br><a href="https://linux.oracle.com/cve/CVE-2021-29921.html">https://linux.oracle.com/cve/CVE-2021-29921.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html">https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210622-0003/">https://security.netapp.com/advisory/ntap-20210622-0003/</a><br><a href="https://sick.codes/sick-2021-014">https://sick.codes/sick-2021-014</a><br><a href="https://ubuntu.com/security/notices/USN-4973-1">https://ubuntu.com/security/notices/USN-4973-1</a><br><a href="https://ubuntu.com/security/notices/USN-4973-2">https://ubuntu.com/security/notices/USN-4973-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.9-minimal | CVE-2021-3426 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href="https://github.com/python/cpython/pull/24285">https://github.com/python/cpython/pull/24285</a><br><a href="https://github.com/python/cpython/pull/24337">https://github.com/python/cpython/pull/24337</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3426.html">https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9562.html">https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href="https://python-security.readthedocs.io/vuln/pydoc-getfile.html">https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0003/">https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.9-minimal | CVE-2021-3733 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43075">https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href="https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final">https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href="https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final">https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href="https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final">https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href="https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final">https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href="https://github.com/python/cpython/pull/24391">https://github.com/python/cpython/pull/24391</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3733.html">https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| python3.9-minimal | CVE-2021-3737 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue44022">https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href="https://github.com/python/cpython/pull/25916">https://github.com/python/cpython/pull/25916</a><br><a href="https://github.com/python/cpython/pull/26503">https://github.com/python/cpython/pull/26503</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3737.html">https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| python3.9-minimal | CVE-2020-27619 | LOW | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue41944">https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href="https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8">https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href="https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9">https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href="https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33">https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href="https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794">https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href="https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b">https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27619.html">https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4151.html">https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://security.netapp.com/advisory/ntap-20201123-0004/">https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br></details> |
| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | | <details><summary>Expand...</summary><a href="http://marc.info/?l=bugtraq&amp;m=112327628230258&amp;w=2">http://marc.info/?l=bugtraq&amp;m=112327628230258&amp;w=2</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br></details> |
| wget | CVE-2021-31879 | MEDIUM | 1.21-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879</a><br><a href="https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html">https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html</a><br><a href="https://savannah.gnu.org/bugs/?56909">https://savannah.gnu.org/bugs/?56909</a><br><a href="https://security.netapp.com/advisory/ntap-20210618-0002/">https://security.netapp.com/advisory/ntap-20210618-0002/</a><br></details> |
**node-pkg**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| @npmcli/arborist | CVE-2021-39134 | HIGH | 2.4.2 | 2.8.2 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-2h3h-q99f-3fhc">https://github.com/advisories/GHSA-2h3h-q99f-3fhc</a><br><a href="https://github.com/npm/arborist/security/advisories/GHSA-2h3h-q99f-3fhc">https://github.com/npm/arborist/security/advisories/GHSA-2h3h-q99f-3fhc</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-39134">https://nvd.nist.gov/vuln/detail/CVE-2021-39134</a><br><a href="https://www.npmjs.com/package/@npmcli/arborist">https://www.npmjs.com/package/@npmcli/arborist</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| @npmcli/arborist | CVE-2021-39135 | HIGH | 2.4.2 | 2.8.2 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-gmw6-94gg-2rc2">https://github.com/advisories/GHSA-gmw6-94gg-2rc2</a><br><a href="https://github.com/npm/arborist/security/advisories/GHSA-gmw6-94gg-2rc2">https://github.com/npm/arborist/security/advisories/GHSA-gmw6-94gg-2rc2</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-39135">https://nvd.nist.gov/vuln/detail/CVE-2021-39135</a><br><a href="https://www.npmjs.com/package/@npmcli/arborist">https://www.npmjs.com/package/@npmcli/arborist</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| ansi-regex | CVE-2021-3807 | HIGH | 3.0.0 | 5.0.1, 6.0.1 | <details><summary>Expand...</summary><a href="https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908">https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908</a><br><a href="https://github.com/advisories/GHSA-93q8-gq69-wqmw">https://github.com/advisories/GHSA-93q8-gq69-wqmw</a><br><a href="https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9">https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9</a><br><a href="https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311">https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311</a><br><a href="https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774">https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774</a><br><a href="https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994">https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3807.html">https://linux.oracle.com/cve/CVE-2021-3807.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5171.html">https://linux.oracle.com/errata/ELSA-2021-5171.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3807">https://nvd.nist.gov/vuln/detail/CVE-2021-3807</a><br></details> |
| ansi-regex | CVE-2021-3807 | HIGH | 4.1.0 | 5.0.1, 6.0.1 | <details><summary>Expand...</summary><a href="https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908">https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908</a><br><a href="https://github.com/advisories/GHSA-93q8-gq69-wqmw">https://github.com/advisories/GHSA-93q8-gq69-wqmw</a><br><a href="https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9">https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9</a><br><a href="https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311">https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311</a><br><a href="https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774">https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774</a><br><a href="https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994">https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3807.html">https://linux.oracle.com/cve/CVE-2021-3807.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5171.html">https://linux.oracle.com/errata/ELSA-2021-5171.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3807">https://nvd.nist.gov/vuln/detail/CVE-2021-3807</a><br></details> |
| ansi-regex | CVE-2021-3807 | HIGH | 5.0.0 | 5.0.1, 6.0.1 | <details><summary>Expand...</summary><a href="https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908">https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908</a><br><a href="https://github.com/advisories/GHSA-93q8-gq69-wqmw">https://github.com/advisories/GHSA-93q8-gq69-wqmw</a><br><a href="https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9">https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9</a><br><a href="https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311">https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311</a><br><a href="https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774">https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774</a><br><a href="https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994">https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3807.html">https://linux.oracle.com/cve/CVE-2021-3807.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5171.html">https://linux.oracle.com/errata/ELSA-2021-5171.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3807">https://nvd.nist.gov/vuln/detail/CVE-2021-3807</a><br></details> |
| aws-sdk | CVE-2020-28472 | CRITICAL | 2.783.0 | 2.814.0 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-rrc9-gqf8-8rwg">https://github.com/advisories/GHSA-rrc9-gqf8-8rwg</a><br><a href="https://github.com/aws/aws-sdk-js-v3/commit/a209082dff913939672bb069964b33aa4c5409a9">https://github.com/aws/aws-sdk-js-v3/commit/a209082dff913939672bb069964b33aa4c5409a9</a><br><a href="https://github.com/aws/aws-sdk-js/pull/3585/commits/7d72aff2a941173733fcb6741b104cd83d3bc611">https://github.com/aws/aws-sdk-js/pull/3585/commits/7d72aff2a941173733fcb6741b104cd83d3bc611</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-28472">https://nvd.nist.gov/vuln/detail/CVE-2020-28472</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1059426">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1059426</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1059425">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1059425</a><br><a href="https://snyk.io/vuln/SNYK-JS-AWSSDK-1059424">https://snyk.io/vuln/SNYK-JS-AWSSDK-1059424</a><br><a href="https://snyk.io/vuln/SNYK-JS-AWSSDKSHAREDINIFILELOADER-1049304">https://snyk.io/vuln/SNYK-JS-AWSSDKSHAREDINIFILELOADER-1049304</a><br></details> |
| brace-expansion | CVE-2017-18077 | HIGH | 1.1.3 | 1.1.7 | <details><summary>Expand...</summary><a href="https://bugs.debian.org/862712">https://bugs.debian.org/862712</a><br><a href="https://github.com/advisories/GHSA-832h-xg76-4gv6">https://github.com/advisories/GHSA-832h-xg76-4gv6</a><br><a href="https://github.com/juliangruber/brace-expansion/issues/33">https://github.com/juliangruber/brace-expansion/issues/33</a><br><a href="https://github.com/juliangruber/brace-expansion/pull/35">https://github.com/juliangruber/brace-expansion/pull/35</a><br><a href="https://github.com/juliangruber/brace-expansion/pull/35/commits/b13381281cead487cbdbfd6a69fb097ea5e456c3">https://github.com/juliangruber/brace-expansion/pull/35/commits/b13381281cead487cbdbfd6a69fb097ea5e456c3</a><br><a href="https://nodesecurity.io/advisories/338">https://nodesecurity.io/advisories/338</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2017-18077">https://nvd.nist.gov/vuln/detail/CVE-2017-18077</a><br><a href="https://www.npmjs.com/advisories/338">https://www.npmjs.com/advisories/338</a><br></details> |
| brace-expansion | NSWG-ECO-338 | MEDIUM | 1.1.3 | &gt;=1.1.7 | <details><summary>Expand...</summary><a href="https://github.com/juliangruber/brace-expansion/issues/33">https://github.com/juliangruber/brace-expansion/issues/33</a><br><a href="https://github.com/juliangruber/brace-expansion/pull/35">https://github.com/juliangruber/brace-expansion/pull/35</a><br><a href="https://github.com/juliangruber/brace-expansion/pull/35/commits/b13381281cead487cbdbfd6a69fb097ea5e456c3">https://github.com/juliangruber/brace-expansion/pull/35/commits/b13381281cead487cbdbfd6a69fb097ea5e456c3</a><br></details> |
| braces | GHSA-g95f-p29q-9xw4 | LOW | 1.8.5 | 2.3.1 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-g95f-p29q-9xw4">https://github.com/advisories/GHSA-g95f-p29q-9xw4</a><br><a href="https://github.com/micromatch/braces/commit/abdafb0cae1e0c00f184abbadc692f4eaa98f451">https://github.com/micromatch/braces/commit/abdafb0cae1e0c00f184abbadc692f4eaa98f451</a><br><a href="https://snyk.io/vuln/npm:braces:20180219">https://snyk.io/vuln/npm:braces:20180219</a><br><a href="https://www.npmjs.com/advisories/786">https://www.npmjs.com/advisories/786</a><br></details> |
| color-string | CVE-2021-29060 | MEDIUM | 1.5.3 | 1.5.5 | <details><summary>Expand...</summary><a href="https://github.com/Qix-/color-string/commit/0789e21284c33d89ebc4ab4ca6f759b9375ac9d3">https://github.com/Qix-/color-string/commit/0789e21284c33d89ebc4ab4ca6f759b9375ac9d3</a><br><a href="https://github.com/Qix-/color-string/releases/tag/1.5.5">https://github.com/Qix-/color-string/releases/tag/1.5.5</a><br><a href="https://github.com/advisories/GHSA-257v-vj4p-3w2h">https://github.com/advisories/GHSA-257v-vj4p-3w2h</a><br><a href="https://github.com/yetingli/PoCs/blob/main/CVE-2021-29060/Color-String.md">https://github.com/yetingli/PoCs/blob/main/CVE-2021-29060/Color-String.md</a><br><a href="https://github.com/yetingli/SaveResults/blob/main/js/color-string.js">https://github.com/yetingli/SaveResults/blob/main/js/color-string.js</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-29060">https://nvd.nist.gov/vuln/detail/CVE-2021-29060</a><br><a href="https://snyk.io/vuln/SNYK-JS-COLORSTRING-1082939">https://snyk.io/vuln/SNYK-JS-COLORSTRING-1082939</a><br><a href="https://www.npmjs.com/package/color-string">https://www.npmjs.com/package/color-string</a><br></details> |
| color-string | CVE-2021-29060 | MEDIUM | 1.5.4 | 1.5.5 | <details><summary>Expand...</summary><a href="https://github.com/Qix-/color-string/commit/0789e21284c33d89ebc4ab4ca6f759b9375ac9d3">https://github.com/Qix-/color-string/commit/0789e21284c33d89ebc4ab4ca6f759b9375ac9d3</a><br><a href="https://github.com/Qix-/color-string/releases/tag/1.5.5">https://github.com/Qix-/color-string/releases/tag/1.5.5</a><br><a href="https://github.com/advisories/GHSA-257v-vj4p-3w2h">https://github.com/advisories/GHSA-257v-vj4p-3w2h</a><br><a href="https://github.com/yetingli/PoCs/blob/main/CVE-2021-29060/Color-String.md">https://github.com/yetingli/PoCs/blob/main/CVE-2021-29060/Color-String.md</a><br><a href="https://github.com/yetingli/SaveResults/blob/main/js/color-string.js">https://github.com/yetingli/SaveResults/blob/main/js/color-string.js</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-29060">https://nvd.nist.gov/vuln/detail/CVE-2021-29060</a><br><a href="https://snyk.io/vuln/SNYK-JS-COLORSTRING-1082939">https://snyk.io/vuln/SNYK-JS-COLORSTRING-1082939</a><br><a href="https://www.npmjs.com/package/color-string">https://www.npmjs.com/package/color-string</a><br></details> |
| cryptiles | CVE-2018-1000620 | CRITICAL | 2.0.5 | 4.1.2 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-rq8g-5pc5-wrhr">https://github.com/advisories/GHSA-rq8g-5pc5-wrhr</a><br><a href="https://github.com/hapijs/cryptiles/issues/34">https://github.com/hapijs/cryptiles/issues/34</a><br><a href="https://github.com/nodejs/security-wg/blob/master/vuln/npm/476.json">https://github.com/nodejs/security-wg/blob/master/vuln/npm/476.json</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-1000620">https://nvd.nist.gov/vuln/detail/CVE-2018-1000620</a><br><a href="https://www.npmjs.com/advisories/1464">https://www.npmjs.com/advisories/1464</a><br><a href="https://www.npmjs.com/advisories/720">https://www.npmjs.com/advisories/720</a><br></details> |
| cryptiles | CVE-2018-1000620 | CRITICAL | 3.1.2 | &gt;=4.1.2 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-rq8g-5pc5-wrhr">https://github.com/advisories/GHSA-rq8g-5pc5-wrhr</a><br><a href="https://github.com/hapijs/cryptiles/issues/34">https://github.com/hapijs/cryptiles/issues/34</a><br><a href="https://github.com/nodejs/security-wg/blob/master/vuln/npm/476.json">https://github.com/nodejs/security-wg/blob/master/vuln/npm/476.json</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-1000620">https://nvd.nist.gov/vuln/detail/CVE-2018-1000620</a><br><a href="https://www.npmjs.com/advisories/1464">https://www.npmjs.com/advisories/1464</a><br><a href="https://www.npmjs.com/advisories/720">https://www.npmjs.com/advisories/720</a><br></details> |
| debug | CVE-2017-16137 | MEDIUM | 0.7.4 | 3.1.0, 2.6.9 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-gxpj-cx7g-858c">https://github.com/advisories/GHSA-gxpj-cx7g-858c</a><br><a href="https://github.com/visionmedia/debug/issues/501">https://github.com/visionmedia/debug/issues/501</a><br><a href="https://github.com/visionmedia/debug/pull/504">https://github.com/visionmedia/debug/pull/504</a><br><a href="https://lists.apache.org/thread.html/r8ba4c628fba7181af58817d452119481adce4ba92e889c643e4c7dd3@%3Ccommits.netbeans.apache.org%3E">https://lists.apache.org/thread.html/r8ba4c628fba7181af58817d452119481adce4ba92e889c643e4c7dd3@%3Ccommits.netbeans.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rb5ac16fad337d1f3bb7079549f97d8166d0ef3082629417c39f12d63@%3Cnotifications.netbeans.apache.org%3E">https://lists.apache.org/thread.html/rb5ac16fad337d1f3bb7079549f97d8166d0ef3082629417c39f12d63@%3Cnotifications.netbeans.apache.org%3E</a><br><a href="https://nodesecurity.io/advisories/534">https://nodesecurity.io/advisories/534</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2017-16137">https://nvd.nist.gov/vuln/detail/CVE-2017-16137</a><br><a href="https://www.npmjs.com/advisories/534">https://www.npmjs.com/advisories/534</a><br></details> |
| diff | GHSA-h6ch-v84p-w6p9 | HIGH | 1.4.0 | 3.5.0 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1552148">https://bugzilla.redhat.com/show_bug.cgi?id=1552148</a><br><a href="https://github.com/advisories/GHSA-h6ch-v84p-w6p9">https://github.com/advisories/GHSA-h6ch-v84p-w6p9</a><br><a href="https://github.com/kpdecker/jsdiff/commit/2aec4298639bf30fb88a00b356bf404d3551b8c0">https://github.com/kpdecker/jsdiff/commit/2aec4298639bf30fb88a00b356bf404d3551b8c0</a><br><a href="https://snyk.io/vuln/npm:diff:20180305">https://snyk.io/vuln/npm:diff:20180305</a><br><a href="https://www.npmjs.com/advisories/1631">https://www.npmjs.com/advisories/1631</a><br><a href="https://www.whitesourcesoftware.com/vulnerability-database/WS-2018-0590">https://www.whitesourcesoftware.com/vulnerability-database/WS-2018-0590</a><br></details> |
| ecstatic | CVE-2019-10775 | HIGH | 3.3.2 | 4.1.3 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-jc84-3g44-wf2q">https://github.com/advisories/GHSA-jc84-3g44-wf2q</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-10775">https://nvd.nist.gov/vuln/detail/CVE-2019-10775</a><br><a href="https://snyk.io/vuln/SNYK-JS-ECSTATIC-540354">https://snyk.io/vuln/SNYK-JS-ECSTATIC-540354</a><br></details> |
| extend | CVE-2018-16492 | CRITICAL | 3.0.0 | 2.0.2, 3.0.2 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16492">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16492</a><br><a href="https://github.com/advisories/GHSA-qrmc-fj45-qfc2">https://github.com/advisories/GHSA-qrmc-fj45-qfc2</a><br><a href="https://hackerone.com/reports/381185">https://hackerone.com/reports/381185</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-16492">https://nvd.nist.gov/vuln/detail/CVE-2018-16492</a><br><a href="https://snyk.io/vuln/npm:extend:20180424">https://snyk.io/vuln/npm:extend:20180424</a><br><a href="https://www.npmjs.com/advisories/996">https://www.npmjs.com/advisories/996</a><br></details> |
| glob-parent | CVE-2020-28469 | HIGH | 2.0.0 | 5.1.2 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-ww39-953v-wcq6">https://github.com/advisories/GHSA-ww39-953v-wcq6</a><br><a href="https://github.com/gulpjs/glob-parent/blob/6ce8d11f2f1ed8e80a9526b1dc8cf3aa71f43474/index.js%23L9">https://github.com/gulpjs/glob-parent/blob/6ce8d11f2f1ed8e80a9526b1dc8cf3aa71f43474/index.js%23L9</a><br><a href="https://github.com/gulpjs/glob-parent/pull/36">https://github.com/gulpjs/glob-parent/pull/36</a><br><a href="https://github.com/gulpjs/glob-parent/releases/tag/v5.1.2">https://github.com/gulpjs/glob-parent/releases/tag/v5.1.2</a><br><a href="https://linux.oracle.com/cve/CVE-2020-28469.html">https://linux.oracle.com/cve/CVE-2020-28469.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5171.html">https://linux.oracle.com/errata/ELSA-2021-5171.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-28469">https://nvd.nist.gov/vuln/detail/CVE-2020-28469</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBES128-1059093">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBES128-1059093</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1059092">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1059092</a><br><a href="https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905">https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905</a><br></details> |
| glob-parent | CVE-2020-28469 | HIGH | 3.1.0 | 5.1.2 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-ww39-953v-wcq6">https://github.com/advisories/GHSA-ww39-953v-wcq6</a><br><a href="https://github.com/gulpjs/glob-parent/blob/6ce8d11f2f1ed8e80a9526b1dc8cf3aa71f43474/index.js%23L9">https://github.com/gulpjs/glob-parent/blob/6ce8d11f2f1ed8e80a9526b1dc8cf3aa71f43474/index.js%23L9</a><br><a href="https://github.com/gulpjs/glob-parent/pull/36">https://github.com/gulpjs/glob-parent/pull/36</a><br><a href="https://github.com/gulpjs/glob-parent/releases/tag/v5.1.2">https://github.com/gulpjs/glob-parent/releases/tag/v5.1.2</a><br><a href="https://linux.oracle.com/cve/CVE-2020-28469.html">https://linux.oracle.com/cve/CVE-2020-28469.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5171.html">https://linux.oracle.com/errata/ELSA-2021-5171.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-28469">https://nvd.nist.gov/vuln/detail/CVE-2020-28469</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBES128-1059093">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBES128-1059093</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1059092">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1059092</a><br><a href="https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905">https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905</a><br></details> |
| glob-parent | CVE-2020-28469 | HIGH | 5.1.0 | 5.1.2 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-ww39-953v-wcq6">https://github.com/advisories/GHSA-ww39-953v-wcq6</a><br><a href="https://github.com/gulpjs/glob-parent/blob/6ce8d11f2f1ed8e80a9526b1dc8cf3aa71f43474/index.js%23L9">https://github.com/gulpjs/glob-parent/blob/6ce8d11f2f1ed8e80a9526b1dc8cf3aa71f43474/index.js%23L9</a><br><a href="https://github.com/gulpjs/glob-parent/pull/36">https://github.com/gulpjs/glob-parent/pull/36</a><br><a href="https://github.com/gulpjs/glob-parent/releases/tag/v5.1.2">https://github.com/gulpjs/glob-parent/releases/tag/v5.1.2</a><br><a href="https://linux.oracle.com/cve/CVE-2020-28469.html">https://linux.oracle.com/cve/CVE-2020-28469.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5171.html">https://linux.oracle.com/errata/ELSA-2021-5171.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-28469">https://nvd.nist.gov/vuln/detail/CVE-2020-28469</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBES128-1059093">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBES128-1059093</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1059092">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1059092</a><br><a href="https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905">https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905</a><br></details> |
| glob-parent | CVE-2020-28469 | HIGH | 5.1.1 | 5.1.2 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-ww39-953v-wcq6">https://github.com/advisories/GHSA-ww39-953v-wcq6</a><br><a href="https://github.com/gulpjs/glob-parent/blob/6ce8d11f2f1ed8e80a9526b1dc8cf3aa71f43474/index.js%23L9">https://github.com/gulpjs/glob-parent/blob/6ce8d11f2f1ed8e80a9526b1dc8cf3aa71f43474/index.js%23L9</a><br><a href="https://github.com/gulpjs/glob-parent/pull/36">https://github.com/gulpjs/glob-parent/pull/36</a><br><a href="https://github.com/gulpjs/glob-parent/releases/tag/v5.1.2">https://github.com/gulpjs/glob-parent/releases/tag/v5.1.2</a><br><a href="https://linux.oracle.com/cve/CVE-2020-28469.html">https://linux.oracle.com/cve/CVE-2020-28469.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5171.html">https://linux.oracle.com/errata/ELSA-2021-5171.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-28469">https://nvd.nist.gov/vuln/detail/CVE-2020-28469</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBES128-1059093">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBES128-1059093</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1059092">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1059092</a><br><a href="https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905">https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905</a><br></details> |
| handlebars | CVE-2019-19919 | CRITICAL | 4.0.11 | 4.3.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19919">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19919</a><br><a href="https://github.com/advisories/GHSA-w457-6q6x-cgp9">https://github.com/advisories/GHSA-w457-6q6x-cgp9</a><br><a href="https://github.com/wycats/handlebars.js/commit/2078c727c627f25d4a149962f05c1e069beb18bc">https://github.com/wycats/handlebars.js/commit/2078c727c627f25d4a149962f05c1e069beb18bc</a><br><a href="https://github.com/wycats/handlebars.js/issues/1558">https://github.com/wycats/handlebars.js/issues/1558</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-19919">https://nvd.nist.gov/vuln/detail/CVE-2019-19919</a><br><a href="https://www.npmjs.com/advisories/1164">https://www.npmjs.com/advisories/1164</a><br></details> |
| handlebars | CVE-2021-23369 | CRITICAL | 4.0.11 | 4.7.7 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23369">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23369</a><br><a href="https://github.com/advisories/GHSA-f2jv-r9rf-7988">https://github.com/advisories/GHSA-f2jv-r9rf-7988</a><br><a href="https://github.com/handlebars-lang/handlebars.js/commit/b6d3de7123eebba603e321f04afdbae608e8fea8">https://github.com/handlebars-lang/handlebars.js/commit/b6d3de7123eebba603e321f04afdbae608e8fea8</a><br><a href="https://github.com/handlebars-lang/handlebars.js/commit/f0589701698268578199be25285b2ebea1c1e427">https://github.com/handlebars-lang/handlebars.js/commit/f0589701698268578199be25285b2ebea1c1e427</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-23369">https://nvd.nist.gov/vuln/detail/CVE-2021-23369</a><br><a href="https://security.netapp.com/advisory/ntap-20210604-0008/">https://security.netapp.com/advisory/ntap-20210604-0008/</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074950">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074950</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074951">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074951</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074952">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074952</a><br><a href="https://snyk.io/vuln/SNYK-JS-HANDLEBARS-1056767">https://snyk.io/vuln/SNYK-JS-HANDLEBARS-1056767</a><br></details> |
| handlebars | GHSA-2cf5-4w76-r9qv | HIGH | 4.0.11 | 4.5.2, 3.0.8 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-2cf5-4w76-r9qv">https://github.com/advisories/GHSA-2cf5-4w76-r9qv</a><br><a href="https://www.npmjs.com/advisories/1316">https://www.npmjs.com/advisories/1316</a><br></details> |
| handlebars | GHSA-g9r4-xpmj-mj65 | HIGH | 4.0.11 | 4.5.3, 3.0.8 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-g9r4-xpmj-mj65">https://github.com/advisories/GHSA-g9r4-xpmj-mj65</a><br><a href="https://www.npmjs.com/advisories/1325">https://www.npmjs.com/advisories/1325</a><br></details> |
| handlebars | GHSA-q2c6-c6pm-g3gh | HIGH | 4.0.11 | 4.5.3, 3.0.8 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-q2c6-c6pm-g3gh">https://github.com/advisories/GHSA-q2c6-c6pm-g3gh</a><br><a href="https://www.npmjs.com/advisories/1324">https://www.npmjs.com/advisories/1324</a><br></details> |
| handlebars | GHSA-q42p-pg8m-cqh6 | HIGH | 4.0.11 | 3.0.7, 4.0.14, 4.1.2 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-q42p-pg8m-cqh6">https://github.com/advisories/GHSA-q42p-pg8m-cqh6</a><br><a href="https://github.com/handlebars-lang/handlebars.js/commit/7372d4e9dffc9d70c09671aa28b9392a1577fd86">https://github.com/handlebars-lang/handlebars.js/commit/7372d4e9dffc9d70c09671aa28b9392a1577fd86</a><br><a href="https://github.com/handlebars-lang/handlebars.js/issues/1495">https://github.com/handlebars-lang/handlebars.js/issues/1495</a><br><a href="https://snyk.io/vuln/SNYK-JS-HANDLEBARS-173692">https://snyk.io/vuln/SNYK-JS-HANDLEBARS-173692</a><br><a href="https://www.npmjs.com/advisories/755">https://www.npmjs.com/advisories/755</a><br></details> |
| handlebars | GHSA-f52g-6jhx-586p | MEDIUM | 4.0.11 | 4.4.5 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-f52g-6jhx-586p">https://github.com/advisories/GHSA-f52g-6jhx-586p</a><br><a href="https://www.npmjs.com/advisories/1300">https://www.npmjs.com/advisories/1300</a><br></details> |
| handlebars | NSWG-ECO-519 | MEDIUM | 4.0.11 | &gt;=4.6.0 | <details><summary>Expand...</summary><a href="https://hackerone.com/reports/726364">https://hackerone.com/reports/726364</a><br></details> |
| highlight.js | GHSA-7wwv-vh3v-89cq | MEDIUM | 10.3.2 | 10.4.1 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-7wwv-vh3v-89cq">https://github.com/advisories/GHSA-7wwv-vh3v-89cq</a><br><a href="https://github.com/highlightjs/highlight.js/commit/373b9d862401162e832ce77305e49b859e110f9c">https://github.com/highlightjs/highlight.js/commit/373b9d862401162e832ce77305e49b859e110f9c</a><br><a href="https://github.com/highlightjs/highlight.js/security/advisories/GHSA-7wwv-vh3v-89cq">https://github.com/highlightjs/highlight.js/security/advisories/GHSA-7wwv-vh3v-89cq</a><br><a href="https://www.npmjs.com/package/@highlightjs/cdn-assets">https://www.npmjs.com/package/@highlightjs/cdn-assets</a><br><a href="https://www.npmjs.com/package/highlight.js">https://www.npmjs.com/package/highlight.js</a><br></details> |
| hoek | CVE-2018-3728 | HIGH | 2.16.3 | &gt;=5.0.3 &gt;=4.2.1 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103108">http://www.securityfocus.com/bid/103108</a><br><a href="https://access.redhat.com/errata/RHSA-2018:1263">https://access.redhat.com/errata/RHSA-2018:1263</a><br><a href="https://access.redhat.com/errata/RHSA-2018:1264">https://access.redhat.com/errata/RHSA-2018:1264</a><br><a href="https://github.com/advisories/GHSA-jp4x-w63m-7wgm">https://github.com/advisories/GHSA-jp4x-w63m-7wgm</a><br><a href="https://github.com/hapijs/hoek/commit/32ed5c9413321fbc37da5ca81a7cbab693786dee">https://github.com/hapijs/hoek/commit/32ed5c9413321fbc37da5ca81a7cbab693786dee</a><br><a href="https://hackerone.com/reports/310439">https://hackerone.com/reports/310439</a><br><a href="https://nodesecurity.io/advisories/566">https://nodesecurity.io/advisories/566</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-3728">https://nvd.nist.gov/vuln/detail/CVE-2018-3728</a><br><a href="https://snyk.io/vuln/npm:hoek:20180212">https://snyk.io/vuln/npm:hoek:20180212</a><br><a href="https://www.npmjs.com/advisories/566">https://www.npmjs.com/advisories/566</a><br></details> |
| hosted-git-info | CVE-2021-23362 | MEDIUM | 2.6.0 | 2.8.9, 3.0.8 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-43f8-2h32-f4cj">https://github.com/advisories/GHSA-43f8-2h32-f4cj</a><br><a href="https://github.com/npm/hosted-git-info/commit/29adfe5ef789784c861b2cdeb15051ec2ba651a7">https://github.com/npm/hosted-git-info/commit/29adfe5ef789784c861b2cdeb15051ec2ba651a7</a><br><a href="https://github.com/npm/hosted-git-info/commit/8d4b3697d79bcd89cdb36d1db165e3696c783a01">https://github.com/npm/hosted-git-info/commit/8d4b3697d79bcd89cdb36d1db165e3696c783a01</a><br><a href="https://github.com/npm/hosted-git-info/commit/bede0dc38e1785e732bf0a48ba6f81a4a908eba3">https://github.com/npm/hosted-git-info/commit/bede0dc38e1785e732bf0a48ba6f81a4a908eba3</a><br><a href="https://github.com/npm/hosted-git-info/commits/v2">https://github.com/npm/hosted-git-info/commits/v2</a><br><a href="https://github.com/npm/hosted-git-info/pull/76">https://github.com/npm/hosted-git-info/pull/76</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23362.html">https://linux.oracle.com/cve/CVE-2021-23362.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3074.html">https://linux.oracle.com/errata/ELSA-2021-3074.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-23362">https://nvd.nist.gov/vuln/detail/CVE-2021-23362</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1088356">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1088356</a><br><a href="https://snyk.io/vuln/SNYK-JS-HOSTEDGITINFO-1088355">https://snyk.io/vuln/SNYK-JS-HOSTEDGITINFO-1088355</a><br></details> |
| immer | CVE-2021-23436 | CRITICAL | 7.0.14 | 9.0.6 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-33f9-j839-rf8h">https://github.com/advisories/GHSA-33f9-j839-rf8h</a><br><a href="https://github.com/immerjs/immer/commit/fa671e55ee9bd42ae08cc239102b665a23958237">https://github.com/immerjs/immer/commit/fa671e55ee9bd42ae08cc239102b665a23958237</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-23436">https://nvd.nist.gov/vuln/detail/CVE-2021-23436</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1579266">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1579266</a><br><a href="https://snyk.io/vuln/SNYK-JS-IMMER-1540542">https://snyk.io/vuln/SNYK-JS-IMMER-1540542</a><br></details> |
| immer | CVE-2021-3757 | CRITICAL | 7.0.14 | 9.0.6 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-c36v-fmgq-m8hx">https://github.com/advisories/GHSA-c36v-fmgq-m8hx</a><br><a href="https://github.com/immerjs/immer/commit/fa671e55ee9bd42ae08cc239102b665a23958237">https://github.com/immerjs/immer/commit/fa671e55ee9bd42ae08cc239102b665a23958237</a><br><a href="https://huntr.dev/bounties/23d38099-71cd-42ed-a77a-71e68094adfa">https://huntr.dev/bounties/23d38099-71cd-42ed-a77a-71e68094adfa</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3757">https://nvd.nist.gov/vuln/detail/CVE-2021-3757</a><br></details> |
| immer | CVE-2020-28477 | HIGH | 7.0.14 | 8.0.1 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-9qmh-276g-x5pj">https://github.com/advisories/GHSA-9qmh-276g-x5pj</a><br><a href="https://github.com/immerjs/immer/blob/master/src/plugins/patches.ts%23L213">https://github.com/immerjs/immer/blob/master/src/plugins/patches.ts%23L213</a><br><a href="https://github.com/immerjs/immer/commit/da2bd4fa0edc9335543089fe7d290d6a346c40c5">https://github.com/immerjs/immer/commit/da2bd4fa0edc9335543089fe7d290d6a346c40c5</a><br><a href="https://github.com/immerjs/immer/issues/738">https://github.com/immerjs/immer/issues/738</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-28477">https://nvd.nist.gov/vuln/detail/CVE-2020-28477</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1061986">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1061986</a><br><a href="https://snyk.io/vuln/SNYK-JS-IMMER-1019369">https://snyk.io/vuln/SNYK-JS-IMMER-1019369</a><br><a href="https://www.npmjs.com/package/immer">https://www.npmjs.com/package/immer</a><br></details> |
| is-my-json-valid | CVE-2016-2537 | HIGH | 2.15.0 | 1.4.1, 2.17.2 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-f522-ffg8-j8r6">https://github.com/advisories/GHSA-f522-ffg8-j8r6</a><br><a href="https://github.com/mafintosh/is-my-json-valid/commit/b3051b277f7caa08cd2edc6f74f50aeda65d2976">https://github.com/mafintosh/is-my-json-valid/commit/b3051b277f7caa08cd2edc6f74f50aeda65d2976</a><br><a href="https://github.com/mafintosh/is-my-json-valid/commit/eca4beb21e61877d76fdf6bea771f72f39544d9b">https://github.com/mafintosh/is-my-json-valid/commit/eca4beb21e61877d76fdf6bea771f72f39544d9b</a><br><a href="https://github.com/mafintosh/is-my-json-valid/pull/159">https://github.com/mafintosh/is-my-json-valid/pull/159</a><br><a href="https://hackerone.com/reports/317548">https://hackerone.com/reports/317548</a><br><a href="https://nodesecurity.io/advisories/76">https://nodesecurity.io/advisories/76</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2016-2537">https://nvd.nist.gov/vuln/detail/CVE-2016-2537</a><br><a href="https://www.npmjs.com/advisories/572">https://www.npmjs.com/advisories/572</a><br><a href="https://www.npmjs.com/advisories/76">https://www.npmjs.com/advisories/76</a><br><a href="https://www.owasp.org/index.php/Regular_expression_Denial_of_Service_-_ReDoS">https://www.owasp.org/index.php/Regular_expression_Denial_of_Service_-_ReDoS</a><br></details> |
| is-my-json-valid | NSWG-ECO-375 | LOW | 2.15.0 | &gt;=1.4.1 &lt;2.0.0, &gt;=2.17.2 | <details><summary>Expand...</summary><a href="https://github.com/mafintosh/is-my-json-valid/commit/b3051b277f7caa08cd2edc6f74f50aeda65d2976">https://github.com/mafintosh/is-my-json-valid/commit/b3051b277f7caa08cd2edc6f74f50aeda65d2976</a><br><a href="https://github.com/mafintosh/is-my-json-valid/pull/159">https://github.com/mafintosh/is-my-json-valid/pull/159</a><br><a href="https://hackerone.com/reports/317548">https://hackerone.com/reports/317548</a><br></details> |
| js-yaml | GHSA-8j8c-7jfh-h6hx | HIGH | 3.6.1 | 3.13.1 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-8j8c-7jfh-h6hx">https://github.com/advisories/GHSA-8j8c-7jfh-h6hx</a><br><a href="https://github.com/nodeca/js-yaml/pull/480">https://github.com/nodeca/js-yaml/pull/480</a><br><a href="https://www.npmjs.com/advisories/813">https://www.npmjs.com/advisories/813</a><br></details> |
| js-yaml | GHSA-2pr6-76vf-7546 | MEDIUM | 3.6.1 | 3.13.0 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-2pr6-76vf-7546">https://github.com/advisories/GHSA-2pr6-76vf-7546</a><br><a href="https://github.com/nodeca/js-yaml/commit/a567ef3c6e61eb319f0bfc2671d91061afb01235">https://github.com/nodeca/js-yaml/commit/a567ef3c6e61eb319f0bfc2671d91061afb01235</a><br><a href="https://github.com/nodeca/js-yaml/issues/475">https://github.com/nodeca/js-yaml/issues/475</a><br><a href="https://snyk.io/vuln/SNYK-JS-JSYAML-173999">https://snyk.io/vuln/SNYK-JS-JSYAML-173999</a><br><a href="https://www.npmjs.com/advisories/788">https://www.npmjs.com/advisories/788</a><br><a href="https://www.npmjs.com/advisories/788/versions">https://www.npmjs.com/advisories/788/versions</a><br></details> |
| json-schema | CVE-2021-3918 | CRITICAL | 0.2.3 | 0.4.0 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-896r-f27r-55mw">https://github.com/advisories/GHSA-896r-f27r-55mw</a><br><a href="https://github.com/kriszyp/json-schema/commit/22f146111f541d9737e832823699ad3528ca7741">https://github.com/kriszyp/json-schema/commit/22f146111f541d9737e832823699ad3528ca7741</a><br><a href="https://github.com/kriszyp/json-schema/commit/b62f1da1ff5442f23443d6be6a92d00e65cba93a">https://github.com/kriszyp/json-schema/commit/b62f1da1ff5442f23443d6be6a92d00e65cba93a</a><br><a href="https://github.com/kriszyp/json-schema/commit/f6f6a3b02d667aa4ba2d5d50cc19208c4462abfa">https://github.com/kriszyp/json-schema/commit/f6f6a3b02d667aa4ba2d5d50cc19208c4462abfa</a><br><a href="https://huntr.dev/bounties/bb6ccd63-f505-4e3a-b55f-cd2662c261a9">https://huntr.dev/bounties/bb6ccd63-f505-4e3a-b55f-cd2662c261a9</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3918.html">https://linux.oracle.com/cve/CVE-2021-3918.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5171.html">https://linux.oracle.com/errata/ELSA-2021-5171.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3918">https://nvd.nist.gov/vuln/detail/CVE-2021-3918</a><br></details> |
| jsonpointer | CVE-2021-23807 | CRITICAL | 4.0.1 | 5.0.0 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-282f-qqgm-c34q">https://github.com/advisories/GHSA-282f-qqgm-c34q</a><br><a href="https://github.com/janl/node-jsonpointer/commit/a0345f3550cd9c4d89f33b126390202b89510ad4">https://github.com/janl/node-jsonpointer/commit/a0345f3550cd9c4d89f33b126390202b89510ad4</a><br><a href="https://github.com/janl/node-jsonpointer/pull/51">https://github.com/janl/node-jsonpointer/pull/51</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-23807">https://nvd.nist.gov/vuln/detail/CVE-2021-23807</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1910273">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1910273</a><br><a href="https://snyk.io/vuln/SNYK-JS-JSONPOINTER-1577288">https://snyk.io/vuln/SNYK-JS-JSONPOINTER-1577288</a><br></details> |
| jsonpointer | CVE-2021-23807 | CRITICAL | 4.1.0 | 5.0.0 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-282f-qqgm-c34q">https://github.com/advisories/GHSA-282f-qqgm-c34q</a><br><a href="https://github.com/janl/node-jsonpointer/commit/a0345f3550cd9c4d89f33b126390202b89510ad4">https://github.com/janl/node-jsonpointer/commit/a0345f3550cd9c4d89f33b126390202b89510ad4</a><br><a href="https://github.com/janl/node-jsonpointer/pull/51">https://github.com/janl/node-jsonpointer/pull/51</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-23807">https://nvd.nist.gov/vuln/detail/CVE-2021-23807</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1910273">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1910273</a><br><a href="https://snyk.io/vuln/SNYK-JS-JSONPOINTER-1577288">https://snyk.io/vuln/SNYK-JS-JSONPOINTER-1577288</a><br></details> |
| kind-of | CVE-2019-20149 | HIGH | 6.0.2 | 6.0.3 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-6c8f-qphg-qjgp">https://github.com/advisories/GHSA-6c8f-qphg-qjgp</a><br><a href="https://github.com/jonschlinkert/kind-of/commit/1df992ce6d5a1292048e5fe9c52c5382f941ee0b">https://github.com/jonschlinkert/kind-of/commit/1df992ce6d5a1292048e5fe9c52c5382f941ee0b</a><br><a href="https://github.com/jonschlinkert/kind-of/issues/30">https://github.com/jonschlinkert/kind-of/issues/30</a><br><a href="https://github.com/jonschlinkert/kind-of/pull/31">https://github.com/jonschlinkert/kind-of/pull/31</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-20149">https://nvd.nist.gov/vuln/detail/CVE-2019-20149</a><br><a href="https://snyk.io/vuln/SNYK-JS-KINDOF-537849">https://snyk.io/vuln/SNYK-JS-KINDOF-537849</a><br><a href="https://www.npmjs.com/advisories/1490">https://www.npmjs.com/advisories/1490</a><br></details> |
| lodash | CVE-2019-10744 | CRITICAL | 4.17.10 | 4.17.12 | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:3024">https://access.redhat.com/errata/RHSA-2019:3024</a><br><a href="https://github.com/advisories/GHSA-jf85-cpcp-j695">https://github.com/advisories/GHSA-jf85-cpcp-j695</a><br><a href="https://github.com/lodash/lodash/pull/4336">https://github.com/lodash/lodash/pull/4336</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-10744">https://nvd.nist.gov/vuln/detail/CVE-2019-10744</a><br><a href="https://security.netapp.com/advisory/ntap-20191004-0005/">https://security.netapp.com/advisory/ntap-20191004-0005/</a><br><a href="https://snyk.io/vuln/SNYK-JS-LODASH-450202">https://snyk.io/vuln/SNYK-JS-LODASH-450202</a><br><a href="https://support.f5.com/csp/article/K47105354?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K47105354?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://www.npmjs.com/advisories/1065">https://www.npmjs.com/advisories/1065</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| lodash | CVE-2020-8203 | HIGH | 4.17.10 | 4.17.19 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-p6mc-m468-83gw">https://github.com/advisories/GHSA-p6mc-m468-83gw</a><br><a href="https://github.com/lodash/lodash/commit/c84fe82760fb2d3e03a63379b297a1cc1a2fce12">https://github.com/lodash/lodash/commit/c84fe82760fb2d3e03a63379b297a1cc1a2fce12</a><br><a href="https://github.com/lodash/lodash/issues/4744">https://github.com/lodash/lodash/issues/4744</a><br><a href="https://github.com/lodash/lodash/issues/4874">https://github.com/lodash/lodash/issues/4874</a><br><a href="https://hackerone.com/reports/712065">https://hackerone.com/reports/712065</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-8203">https://nvd.nist.gov/vuln/detail/CVE-2020-8203</a><br><a href="https://security.netapp.com/advisory/ntap-20200724-0006/">https://security.netapp.com/advisory/ntap-20200724-0006/</a><br><a href="https://www.npmjs.com/advisories/1523">https://www.npmjs.com/advisories/1523</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| lodash | CVE-2021-23337 | HIGH | 4.17.10 | 4.17.21 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23337">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23337</a><br><a href="https://github.com/advisories/GHSA-35jh-r3h4-6jhm">https://github.com/advisories/GHSA-35jh-r3h4-6jhm</a><br><a href="https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js#L14851">https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js#L14851</a><br><a href="https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js%23L14851">https://github.com/lodash/lodash/blob/ddfd9b11a0126db2302cb70ec9973b66baec0975/lodash.js%23L14851</a><br><a href="https://github.com/lodash/lodash/commit/3469357cff396a26c363f8c1b5a91dde28ba4b1c">https://github.com/lodash/lodash/commit/3469357cff396a26c363f8c1b5a91dde28ba4b1c</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-23337">https://nvd.nist.gov/vuln/detail/CVE-2021-23337</a><br><a href="https://security.netapp.com/advisory/ntap-20210312-0006/">https://security.netapp.com/advisory/ntap-20210312-0006/</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074932">https://snyk.io/vuln/SNYK-JAVA-ORGFUJIONWEBJARS-1074932</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074930">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074930</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074928">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074928</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074931">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBLODASH-1074931</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074929">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074929</a><br><a href="https://snyk.io/vuln/SNYK-JS-LODASH-1040724">https://snyk.io/vuln/SNYK-JS-LODASH-1040724</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| lodash | CVE-2018-16487 | MEDIUM | 4.17.10 | &gt;=4.17.11 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16487</a><br><a href="https://github.com/advisories/GHSA-4xc9-xhrj-v574">https://github.com/advisories/GHSA-4xc9-xhrj-v574</a><br><a href="https://hackerone.com/reports/380873">https://hackerone.com/reports/380873</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-16487">https://nvd.nist.gov/vuln/detail/CVE-2018-16487</a><br><a href="https://security.netapp.com/advisory/ntap-20190919-0004/">https://security.netapp.com/advisory/ntap-20190919-0004/</a><br><a href="https://www.npmjs.com/advisories/782">https://www.npmjs.com/advisories/782</a><br></details> |
| lodash | CVE-2019-1010266 | MEDIUM | 4.17.10 | 4.17.11 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010266">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010266</a><br><a href="https://github.com/advisories/GHSA-x5rq-j2xg-h7qm">https://github.com/advisories/GHSA-x5rq-j2xg-h7qm</a><br><a href="https://github.com/lodash/lodash/commit/5c08f18d365b64063bfbfa686cbb97cdd6267347">https://github.com/lodash/lodash/commit/5c08f18d365b64063bfbfa686cbb97cdd6267347</a><br><a href="https://github.com/lodash/lodash/issues/3359">https://github.com/lodash/lodash/issues/3359</a><br><a href="https://github.com/lodash/lodash/wiki/Changelog">https://github.com/lodash/lodash/wiki/Changelog</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-1010266">https://nvd.nist.gov/vuln/detail/CVE-2019-1010266</a><br><a href="https://security.netapp.com/advisory/ntap-20190919-0004/">https://security.netapp.com/advisory/ntap-20190919-0004/</a><br><a href="https://snyk.io/vuln/SNYK-JS-LODASH-73639">https://snyk.io/vuln/SNYK-JS-LODASH-73639</a><br></details> |
| mem | GHSA-4xcv-9jjx-gfj3 | MEDIUM | 1.1.0 | 4.0.0 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1623744">https://bugzilla.redhat.com/show_bug.cgi?id=1623744</a><br><a href="https://github.com/advisories/GHSA-4xcv-9jjx-gfj3">https://github.com/advisories/GHSA-4xcv-9jjx-gfj3</a><br><a href="https://github.com/sindresorhus/mem/commit/da4e4398cb27b602de3bd55f746efa9b4a31702b">https://github.com/sindresorhus/mem/commit/da4e4398cb27b602de3bd55f746efa9b4a31702b</a><br><a href="https://snyk.io/vuln/npm:mem:20180117">https://snyk.io/vuln/npm:mem:20180117</a><br><a href="https://www.npmjs.com/advisories/1084">https://www.npmjs.com/advisories/1084</a><br></details> |
| minimist | CVE-2020-7598 | MEDIUM | 0.0.8 | 1.2.3, 0.2.1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html</a><br><a href="https://github.com/advisories/GHSA-vh95-rmgr-6w4m">https://github.com/advisories/GHSA-vh95-rmgr-6w4m</a><br><a href="https://github.com/substack/minimist/commit/38a4d1caead72ef99e824bb420a2528eec03d9ab">https://github.com/substack/minimist/commit/38a4d1caead72ef99e824bb420a2528eec03d9ab</a><br><a href="https://github.com/substack/minimist/commit/4cf1354839cb972e38496d35e12f806eea92c11f#diff-a1e0ee62c91705696ddb71aa30ad4f95">https://github.com/substack/minimist/commit/4cf1354839cb972e38496d35e12f806eea92c11f#diff-a1e0ee62c91705696ddb71aa30ad4f95</a><br><a href="https://github.com/substack/minimist/commit/63e7ed05aa4b1889ec2f3b196426db4500cbda94">https://github.com/substack/minimist/commit/63e7ed05aa4b1889ec2f3b196426db4500cbda94</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7598.html">https://linux.oracle.com/cve/CVE-2020-7598.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-2852.html">https://linux.oracle.com/errata/ELSA-2020-2852.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-7598">https://nvd.nist.gov/vuln/detail/CVE-2020-7598</a><br><a href="https://snyk.io/vuln/SNYK-JS-MINIMIST-559764">https://snyk.io/vuln/SNYK-JS-MINIMIST-559764</a><br><a href="https://www.npmjs.com/advisories/1179">https://www.npmjs.com/advisories/1179</a><br></details> |
| minimist | CVE-2020-7598 | MEDIUM | 1.2.0 | 1.2.3, 0.2.1 | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html</a><br><a href="https://github.com/advisories/GHSA-vh95-rmgr-6w4m">https://github.com/advisories/GHSA-vh95-rmgr-6w4m</a><br><a href="https://github.com/substack/minimist/commit/38a4d1caead72ef99e824bb420a2528eec03d9ab">https://github.com/substack/minimist/commit/38a4d1caead72ef99e824bb420a2528eec03d9ab</a><br><a href="https://github.com/substack/minimist/commit/4cf1354839cb972e38496d35e12f806eea92c11f#diff-a1e0ee62c91705696ddb71aa30ad4f95">https://github.com/substack/minimist/commit/4cf1354839cb972e38496d35e12f806eea92c11f#diff-a1e0ee62c91705696ddb71aa30ad4f95</a><br><a href="https://github.com/substack/minimist/commit/63e7ed05aa4b1889ec2f3b196426db4500cbda94">https://github.com/substack/minimist/commit/63e7ed05aa4b1889ec2f3b196426db4500cbda94</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7598.html">https://linux.oracle.com/cve/CVE-2020-7598.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-2852.html">https://linux.oracle.com/errata/ELSA-2020-2852.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-7598">https://nvd.nist.gov/vuln/detail/CVE-2020-7598</a><br><a href="https://snyk.io/vuln/SNYK-JS-MINIMIST-559764">https://snyk.io/vuln/SNYK-JS-MINIMIST-559764</a><br><a href="https://www.npmjs.com/advisories/1179">https://www.npmjs.com/advisories/1179</a><br></details> |
| mixin-deep | CVE-2019-10746 | CRITICAL | 1.3.1 | 2.0.1, 1.3.2 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-fhjf-83wg-r2j9">https://github.com/advisories/GHSA-fhjf-83wg-r2j9</a><br><a href="https://linux.oracle.com/cve/CVE-2019-10746.html">https://linux.oracle.com/cve/CVE-2019-10746.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0549.html">https://linux.oracle.com/errata/ELSA-2021-0549.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFNIVG2XYFPZJY3DYYBJASZ7ZMKBMIJT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFNIVG2XYFPZJY3DYYBJASZ7ZMKBMIJT/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXRA365KZCUNXMU3KDH5JN5BEPNIGUKC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXRA365KZCUNXMU3KDH5JN5BEPNIGUKC/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-10746">https://nvd.nist.gov/vuln/detail/CVE-2019-10746</a><br><a href="https://snyk.io/vuln/SNYK-JS-MIXINDEEP-450212">https://snyk.io/vuln/SNYK-JS-MIXINDEEP-450212</a><br><a href="https://www.npmjs.com/advisories/1013">https://www.npmjs.com/advisories/1013</a><br></details> |
| node-fetch | CVE-2020-15168 | MEDIUM | 1.7.3 | 3.0.0-beta.9, 2.6.1 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-w7rc-rwvf-8q5r">https://github.com/advisories/GHSA-w7rc-rwvf-8q5r</a><br><a href="https://github.com/node-fetch/node-fetch/security/advisories/GHSA-w7rc-rwvf-8q5r">https://github.com/node-fetch/node-fetch/security/advisories/GHSA-w7rc-rwvf-8q5r</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-15168">https://nvd.nist.gov/vuln/detail/CVE-2020-15168</a><br><a href="https://www.npmjs.com/package/node-fetch">https://www.npmjs.com/package/node-fetch</a><br></details> |
| node-notifier | CVE-2020-7789 | MEDIUM | 8.0.0 | 8.0.1 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-5fw9-fq32-wv5p">https://github.com/advisories/GHSA-5fw9-fq32-wv5p</a><br><a href="https://github.com/mikaelbr/node-notifier/blob/master/lib/utils.js%23L303">https://github.com/mikaelbr/node-notifier/blob/master/lib/utils.js%23L303</a><br><a href="https://github.com/mikaelbr/node-notifier/commit/5d62799dab88505a709cd032653b2320c5813fce">https://github.com/mikaelbr/node-notifier/commit/5d62799dab88505a709cd032653b2320c5813fce</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-7789">https://nvd.nist.gov/vuln/detail/CVE-2020-7789</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1050371">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1050371</a><br><a href="https://snyk.io/vuln/SNYK-JS-NODENOTIFIER-1035794">https://snyk.io/vuln/SNYK-JS-NODENOTIFIER-1035794</a><br></details> |
| nodemailer | CVE-2021-23400 | HIGH | 6.6.0 | 6.6.1 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-hwqf-gcqm-7353">https://github.com/advisories/GHSA-hwqf-gcqm-7353</a><br><a href="https://github.com/nodemailer/nodemailer/commit/7e02648cc8cd863f5085bad3cd09087bccf84b9f">https://github.com/nodemailer/nodemailer/commit/7e02648cc8cd863f5085bad3cd09087bccf84b9f</a><br><a href="https://github.com/nodemailer/nodemailer/issues/1289">https://github.com/nodemailer/nodemailer/issues/1289</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-23400">https://nvd.nist.gov/vuln/detail/CVE-2021-23400</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1314737">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1314737</a><br><a href="https://snyk.io/vuln/SNYK-JS-NODEMAILER-1296415">https://snyk.io/vuln/SNYK-JS-NODEMAILER-1296415</a><br></details> |
| normalize-url | CVE-2021-33502 | HIGH | 4.5.0 | 4.5.1, 6.0.1, 5.3.1 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-px4h-xg32-q955">https://github.com/advisories/GHSA-px4h-xg32-q955</a><br><a href="https://github.com/sindresorhus/normalize-url/commit/b1fdb5120b6d27a88400d8800e67ff5a22bd2103">https://github.com/sindresorhus/normalize-url/commit/b1fdb5120b6d27a88400d8800e67ff5a22bd2103</a><br><a href="https://github.com/sindresorhus/normalize-url/releases/tag/v6.0.1">https://github.com/sindresorhus/normalize-url/releases/tag/v6.0.1</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33502.html">https://linux.oracle.com/cve/CVE-2021-33502.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5171.html">https://linux.oracle.com/errata/ELSA-2021-5171.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-33502">https://nvd.nist.gov/vuln/detail/CVE-2021-33502</a><br><a href="https://security.netapp.com/advisory/ntap-20210706-0001/">https://security.netapp.com/advisory/ntap-20210706-0001/</a><br><a href="https://snyk.io/vuln/SNYK-JS-NORMALIZEURL-1296539">https://snyk.io/vuln/SNYK-JS-NORMALIZEURL-1296539</a><br></details> |
| path-parse | CVE-2021-23343 | HIGH | 1.0.5 | 1.0.7 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-hj48-42vr-x3v9">https://github.com/advisories/GHSA-hj48-42vr-x3v9</a><br><a href="https://github.com/jbgutierrez/path-parse/commit/eca63a7b9a473bf6978a2f5b7b3343662d1506f7">https://github.com/jbgutierrez/path-parse/commit/eca63a7b9a473bf6978a2f5b7b3343662d1506f7</a><br><a href="https://github.com/jbgutierrez/path-parse/issues/8">https://github.com/jbgutierrez/path-parse/issues/8</a><br><a href="https://github.com/jbgutierrez/path-parse/pull/10">https://github.com/jbgutierrez/path-parse/pull/10</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23343.html">https://linux.oracle.com/cve/CVE-2021-23343.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3666.html">https://linux.oracle.com/errata/ELSA-2021-3666.html</a><br><a href="https://lists.apache.org/thread.html/r6a32cb3eda3b19096ad48ef1e7aa8f26e005f2f63765abb69ce08b85@%3Cdev.myfaces.apache.org%3E">https://lists.apache.org/thread.html/r6a32cb3eda3b19096ad48ef1e7aa8f26e005f2f63765abb69ce08b85@%3Cdev.myfaces.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-23343">https://nvd.nist.gov/vuln/detail/CVE-2021-23343</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1279028">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1279028</a><br><a href="https://snyk.io/vuln/SNYK-JS-PATHPARSE-1077067">https://snyk.io/vuln/SNYK-JS-PATHPARSE-1077067</a><br></details> |
| path-parse | CVE-2021-23343 | HIGH | 1.0.6 | 1.0.7 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-hj48-42vr-x3v9">https://github.com/advisories/GHSA-hj48-42vr-x3v9</a><br><a href="https://github.com/jbgutierrez/path-parse/commit/eca63a7b9a473bf6978a2f5b7b3343662d1506f7">https://github.com/jbgutierrez/path-parse/commit/eca63a7b9a473bf6978a2f5b7b3343662d1506f7</a><br><a href="https://github.com/jbgutierrez/path-parse/issues/8">https://github.com/jbgutierrez/path-parse/issues/8</a><br><a href="https://github.com/jbgutierrez/path-parse/pull/10">https://github.com/jbgutierrez/path-parse/pull/10</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23343.html">https://linux.oracle.com/cve/CVE-2021-23343.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3666.html">https://linux.oracle.com/errata/ELSA-2021-3666.html</a><br><a href="https://lists.apache.org/thread.html/r6a32cb3eda3b19096ad48ef1e7aa8f26e005f2f63765abb69ce08b85@%3Cdev.myfaces.apache.org%3E">https://lists.apache.org/thread.html/r6a32cb3eda3b19096ad48ef1e7aa8f26e005f2f63765abb69ce08b85@%3Cdev.myfaces.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-23343">https://nvd.nist.gov/vuln/detail/CVE-2021-23343</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1279028">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1279028</a><br><a href="https://snyk.io/vuln/SNYK-JS-PATHPARSE-1077067">https://snyk.io/vuln/SNYK-JS-PATHPARSE-1077067</a><br></details> |
| qs | CVE-2017-1000048 | HIGH | 6.3.0 | 6.3.2, 6.2.3, 6.1.2, 6.0.4 | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2017:2672">https://access.redhat.com/errata/RHSA-2017:2672</a><br><a href="https://github.com/advisories/GHSA-gqgv-6jq5-jjj9">https://github.com/advisories/GHSA-gqgv-6jq5-jjj9</a><br><a href="https://github.com/ljharb/qs/commit/beade029171b8cef9cee0d03ebe577e2dd84976d">https://github.com/ljharb/qs/commit/beade029171b8cef9cee0d03ebe577e2dd84976d</a><br><a href="https://github.com/ljharb/qs/issues/200">https://github.com/ljharb/qs/issues/200</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2017-1000048">https://nvd.nist.gov/vuln/detail/CVE-2017-1000048</a><br><a href="https://snyk.io/vuln/npm:qs:20170213">https://snyk.io/vuln/npm:qs:20170213</a><br><a href="https://www.npmjs.com/advisories/1469">https://www.npmjs.com/advisories/1469</a><br></details> |
| set-value | CVE-2019-10747 | CRITICAL | 0.4.3 | 3.0.1, 2.0.1 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-4g88-fppr-53pp">https://github.com/advisories/GHSA-4g88-fppr-53pp</a><br><a href="https://linux.oracle.com/cve/CVE-2019-10747.html">https://linux.oracle.com/cve/CVE-2019-10747.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0549.html">https://linux.oracle.com/errata/ELSA-2021-0549.html</a><br><a href="https://lists.apache.org/thread.html/b46f35559c4a97cf74d2dd7fe5a48f8abf2ff37f879083920af9b292@%3Cdev.drat.apache.org%3E">https://lists.apache.org/thread.html/b46f35559c4a97cf74d2dd7fe5a48f8abf2ff37f879083920af9b292@%3Cdev.drat.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EJ36KV6MXQPUYTFCCTDY54E5Y7QP3AV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EJ36KV6MXQPUYTFCCTDY54E5Y7QP3AV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E3HNLQZQINMZK6GYB2UTKK4VU7WBV2OT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E3HNLQZQINMZK6GYB2UTKK4VU7WBV2OT/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-10747">https://nvd.nist.gov/vuln/detail/CVE-2019-10747</a><br><a href="https://snyk.io/vuln/SNYK-JS-SETVALUE-450213">https://snyk.io/vuln/SNYK-JS-SETVALUE-450213</a><br><a href="https://www.npmjs.com/advisories/1012">https://www.npmjs.com/advisories/1012</a><br></details> |
| set-value | CVE-2021-23440 | CRITICAL | 0.4.3 | 2.0.1, 4.0.1 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-4jqc-8m5r-9rpr">https://github.com/advisories/GHSA-4jqc-8m5r-9rpr</a><br><a href="https://github.com/jonschlinkert/set-value/commit/7cf8073bb06bf0c15e08475f9f952823b4576452">https://github.com/jonschlinkert/set-value/commit/7cf8073bb06bf0c15e08475f9f952823b4576452</a><br><a href="https://github.com/jonschlinkert/set-value/pull/33">https://github.com/jonschlinkert/set-value/pull/33</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-23440">https://nvd.nist.gov/vuln/detail/CVE-2021-23440</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1584212">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1584212</a><br><a href="https://snyk.io/vuln/SNYK-JS-SETVALUE-1540541">https://snyk.io/vuln/SNYK-JS-SETVALUE-1540541</a><br><a href="https://www.huntr.dev/bounties/2eae1159-01de-4f82-a177-7478a408c4a2/">https://www.huntr.dev/bounties/2eae1159-01de-4f82-a177-7478a408c4a2/</a><br></details> |
| set-value | CVE-2019-10747 | CRITICAL | 2.0.0 | 3.0.1, 2.0.1 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-4g88-fppr-53pp">https://github.com/advisories/GHSA-4g88-fppr-53pp</a><br><a href="https://linux.oracle.com/cve/CVE-2019-10747.html">https://linux.oracle.com/cve/CVE-2019-10747.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0549.html">https://linux.oracle.com/errata/ELSA-2021-0549.html</a><br><a href="https://lists.apache.org/thread.html/b46f35559c4a97cf74d2dd7fe5a48f8abf2ff37f879083920af9b292@%3Cdev.drat.apache.org%3E">https://lists.apache.org/thread.html/b46f35559c4a97cf74d2dd7fe5a48f8abf2ff37f879083920af9b292@%3Cdev.drat.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EJ36KV6MXQPUYTFCCTDY54E5Y7QP3AV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EJ36KV6MXQPUYTFCCTDY54E5Y7QP3AV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E3HNLQZQINMZK6GYB2UTKK4VU7WBV2OT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E3HNLQZQINMZK6GYB2UTKK4VU7WBV2OT/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-10747">https://nvd.nist.gov/vuln/detail/CVE-2019-10747</a><br><a href="https://snyk.io/vuln/SNYK-JS-SETVALUE-450213">https://snyk.io/vuln/SNYK-JS-SETVALUE-450213</a><br><a href="https://www.npmjs.com/advisories/1012">https://www.npmjs.com/advisories/1012</a><br></details> |
| set-value | CVE-2021-23440 | CRITICAL | 2.0.0 | 2.0.1, 4.0.1 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-4jqc-8m5r-9rpr">https://github.com/advisories/GHSA-4jqc-8m5r-9rpr</a><br><a href="https://github.com/jonschlinkert/set-value/commit/7cf8073bb06bf0c15e08475f9f952823b4576452">https://github.com/jonschlinkert/set-value/commit/7cf8073bb06bf0c15e08475f9f952823b4576452</a><br><a href="https://github.com/jonschlinkert/set-value/pull/33">https://github.com/jonschlinkert/set-value/pull/33</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-23440">https://nvd.nist.gov/vuln/detail/CVE-2021-23440</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1584212">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1584212</a><br><a href="https://snyk.io/vuln/SNYK-JS-SETVALUE-1540541">https://snyk.io/vuln/SNYK-JS-SETVALUE-1540541</a><br><a href="https://www.huntr.dev/bounties/2eae1159-01de-4f82-a177-7478a408c4a2/">https://www.huntr.dev/bounties/2eae1159-01de-4f82-a177-7478a408c4a2/</a><br></details> |
| stringstream | CVE-2018-21270 | MEDIUM | 0.0.5 | 0.0.6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21270">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21270</a><br><a href="https://github.com/advisories/GHSA-mf6x-7mm4-x2g7">https://github.com/advisories/GHSA-mf6x-7mm4-x2g7</a><br><a href="https://github.com/mhart/StringStream/blob/v0.0.5/stringstream.js#L32">https://github.com/mhart/StringStream/blob/v0.0.5/stringstream.js#L32</a><br><a href="https://github.com/mhart/StringStream/commit/afbc7442220358419e330618e47f3a65fc265b1b">https://github.com/mhart/StringStream/commit/afbc7442220358419e330618e47f3a65fc265b1b</a><br><a href="https://github.com/mhart/StringStream/issues/7">https://github.com/mhart/StringStream/issues/7</a><br><a href="https://hackerone.com/reports/321670">https://hackerone.com/reports/321670</a><br><a href="https://www.npmjs.com/advisories/664">https://www.npmjs.com/advisories/664</a><br></details> |
| stringstream | NSWG-ECO-422 | MEDIUM | 0.0.5 | &gt;=0.0.6 | <details><summary>Expand...</summary><a href="https://github.com/mhart/StringStream/blob/v0.0.5/stringstream.js#L32">https://github.com/mhart/StringStream/blob/v0.0.5/stringstream.js#L32</a><br><a href="https://hackerone.com/reports/321670">https://hackerone.com/reports/321670</a><br></details> |
| tar | CVE-2021-32803 | HIGH | 2.2.2 | 6.1.2, 5.0.7, 4.4.15, 3.2.3 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-r628-mhmh-qjhw">https://github.com/advisories/GHSA-r628-mhmh-qjhw</a><br><a href="https://github.com/npm/node-tar/commit/9dbdeb6df8e9dbd96fa9e84341b9d74734be6c20">https://github.com/npm/node-tar/commit/9dbdeb6df8e9dbd96fa9e84341b9d74734be6c20</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw">https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw</a><br><a href="https://linux.oracle.com/cve/CVE-2021-32803.html">https://linux.oracle.com/cve/CVE-2021-32803.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3666.html">https://linux.oracle.com/errata/ELSA-2021-3666.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-32803">https://nvd.nist.gov/vuln/detail/CVE-2021-32803</a><br><a href="https://www.npmjs.com/advisories/1771">https://www.npmjs.com/advisories/1771</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-32804 | HIGH | 2.2.2 | 6.1.1, 5.0.6, 4.4.14, 3.2.2 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-3jfq-g458-7qm9">https://github.com/advisories/GHSA-3jfq-g458-7qm9</a><br><a href="https://github.com/npm/node-tar/commit/1f036ca23f64a547bdd6c79c1a44bc62e8115da4">https://github.com/npm/node-tar/commit/1f036ca23f64a547bdd6c79c1a44bc62e8115da4</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9">https://github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9</a><br><a href="https://linux.oracle.com/cve/CVE-2021-32804.html">https://linux.oracle.com/cve/CVE-2021-32804.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3666.html">https://linux.oracle.com/errata/ELSA-2021-3666.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-32804">https://nvd.nist.gov/vuln/detail/CVE-2021-32804</a><br><a href="https://www.npmjs.com/advisories/1770">https://www.npmjs.com/advisories/1770</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-37701 | HIGH | 2.2.2 | 6.1.7, 5.0.8, 4.4.16 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-9r2w-394v-53qc">https://github.com/advisories/GHSA-9r2w-394v-53qc</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc">https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37701">https://nvd.nist.gov/vuln/detail/CVE-2021-37701</a><br><a href="https://www.debian.org/security/2021/dsa-5008">https://www.debian.org/security/2021/dsa-5008</a><br><a href="https://www.npmjs.com/advisories/1779">https://www.npmjs.com/advisories/1779</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-37712 | HIGH | 2.2.2 | 6.1.9, 5.0.10, 4.4.18 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-qq89-hq3f-393p">https://github.com/advisories/GHSA-qq89-hq3f-393p</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p">https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37712">https://nvd.nist.gov/vuln/detail/CVE-2021-37712</a><br><a href="https://www.debian.org/security/2021/dsa-5008">https://www.debian.org/security/2021/dsa-5008</a><br><a href="https://www.npmjs.com/advisories/1780">https://www.npmjs.com/advisories/1780</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-37713 | HIGH | 2.2.2 | 6.1.9, 5.0.10, 4.4.18 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-5955-9wpr-37jh">https://github.com/advisories/GHSA-5955-9wpr-37jh</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-5955-9wpr-37jh">https://github.com/npm/node-tar/security/advisories/GHSA-5955-9wpr-37jh</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37713">https://nvd.nist.gov/vuln/detail/CVE-2021-37713</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-32803 | HIGH | 4.4.13 | 6.1.2, 5.0.7, 4.4.15, 3.2.3 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-r628-mhmh-qjhw">https://github.com/advisories/GHSA-r628-mhmh-qjhw</a><br><a href="https://github.com/npm/node-tar/commit/9dbdeb6df8e9dbd96fa9e84341b9d74734be6c20">https://github.com/npm/node-tar/commit/9dbdeb6df8e9dbd96fa9e84341b9d74734be6c20</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw">https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw</a><br><a href="https://linux.oracle.com/cve/CVE-2021-32803.html">https://linux.oracle.com/cve/CVE-2021-32803.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3666.html">https://linux.oracle.com/errata/ELSA-2021-3666.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-32803">https://nvd.nist.gov/vuln/detail/CVE-2021-32803</a><br><a href="https://www.npmjs.com/advisories/1771">https://www.npmjs.com/advisories/1771</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-32804 | HIGH | 4.4.13 | 6.1.1, 5.0.6, 4.4.14, 3.2.2 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-3jfq-g458-7qm9">https://github.com/advisories/GHSA-3jfq-g458-7qm9</a><br><a href="https://github.com/npm/node-tar/commit/1f036ca23f64a547bdd6c79c1a44bc62e8115da4">https://github.com/npm/node-tar/commit/1f036ca23f64a547bdd6c79c1a44bc62e8115da4</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9">https://github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9</a><br><a href="https://linux.oracle.com/cve/CVE-2021-32804.html">https://linux.oracle.com/cve/CVE-2021-32804.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3666.html">https://linux.oracle.com/errata/ELSA-2021-3666.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-32804">https://nvd.nist.gov/vuln/detail/CVE-2021-32804</a><br><a href="https://www.npmjs.com/advisories/1770">https://www.npmjs.com/advisories/1770</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-37701 | HIGH | 4.4.13 | 6.1.7, 5.0.8, 4.4.16 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-9r2w-394v-53qc">https://github.com/advisories/GHSA-9r2w-394v-53qc</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc">https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37701">https://nvd.nist.gov/vuln/detail/CVE-2021-37701</a><br><a href="https://www.debian.org/security/2021/dsa-5008">https://www.debian.org/security/2021/dsa-5008</a><br><a href="https://www.npmjs.com/advisories/1779">https://www.npmjs.com/advisories/1779</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-37712 | HIGH | 4.4.13 | 6.1.9, 5.0.10, 4.4.18 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-qq89-hq3f-393p">https://github.com/advisories/GHSA-qq89-hq3f-393p</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p">https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37712">https://nvd.nist.gov/vuln/detail/CVE-2021-37712</a><br><a href="https://www.debian.org/security/2021/dsa-5008">https://www.debian.org/security/2021/dsa-5008</a><br><a href="https://www.npmjs.com/advisories/1780">https://www.npmjs.com/advisories/1780</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-37713 | HIGH | 4.4.13 | 6.1.9, 5.0.10, 4.4.18 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-5955-9wpr-37jh">https://github.com/advisories/GHSA-5955-9wpr-37jh</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-5955-9wpr-37jh">https://github.com/npm/node-tar/security/advisories/GHSA-5955-9wpr-37jh</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37713">https://nvd.nist.gov/vuln/detail/CVE-2021-37713</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-32803 | HIGH | 6.0.1 | 6.1.2, 5.0.7, 4.4.15, 3.2.3 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-r628-mhmh-qjhw">https://github.com/advisories/GHSA-r628-mhmh-qjhw</a><br><a href="https://github.com/npm/node-tar/commit/9dbdeb6df8e9dbd96fa9e84341b9d74734be6c20">https://github.com/npm/node-tar/commit/9dbdeb6df8e9dbd96fa9e84341b9d74734be6c20</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw">https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw</a><br><a href="https://linux.oracle.com/cve/CVE-2021-32803.html">https://linux.oracle.com/cve/CVE-2021-32803.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3666.html">https://linux.oracle.com/errata/ELSA-2021-3666.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-32803">https://nvd.nist.gov/vuln/detail/CVE-2021-32803</a><br><a href="https://www.npmjs.com/advisories/1771">https://www.npmjs.com/advisories/1771</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-32804 | HIGH | 6.0.1 | 6.1.1, 5.0.6, 4.4.14, 3.2.2 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-3jfq-g458-7qm9">https://github.com/advisories/GHSA-3jfq-g458-7qm9</a><br><a href="https://github.com/npm/node-tar/commit/1f036ca23f64a547bdd6c79c1a44bc62e8115da4">https://github.com/npm/node-tar/commit/1f036ca23f64a547bdd6c79c1a44bc62e8115da4</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9">https://github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9</a><br><a href="https://linux.oracle.com/cve/CVE-2021-32804.html">https://linux.oracle.com/cve/CVE-2021-32804.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3666.html">https://linux.oracle.com/errata/ELSA-2021-3666.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-32804">https://nvd.nist.gov/vuln/detail/CVE-2021-32804</a><br><a href="https://www.npmjs.com/advisories/1770">https://www.npmjs.com/advisories/1770</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-37701 | HIGH | 6.0.1 | 6.1.7, 5.0.8, 4.4.16 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-9r2w-394v-53qc">https://github.com/advisories/GHSA-9r2w-394v-53qc</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc">https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37701">https://nvd.nist.gov/vuln/detail/CVE-2021-37701</a><br><a href="https://www.debian.org/security/2021/dsa-5008">https://www.debian.org/security/2021/dsa-5008</a><br><a href="https://www.npmjs.com/advisories/1779">https://www.npmjs.com/advisories/1779</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-37712 | HIGH | 6.0.1 | 6.1.9, 5.0.10, 4.4.18 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-qq89-hq3f-393p">https://github.com/advisories/GHSA-qq89-hq3f-393p</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p">https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37712">https://nvd.nist.gov/vuln/detail/CVE-2021-37712</a><br><a href="https://www.debian.org/security/2021/dsa-5008">https://www.debian.org/security/2021/dsa-5008</a><br><a href="https://www.npmjs.com/advisories/1780">https://www.npmjs.com/advisories/1780</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-37713 | HIGH | 6.0.1 | 6.1.9, 5.0.10, 4.4.18 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-5955-9wpr-37jh">https://github.com/advisories/GHSA-5955-9wpr-37jh</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-5955-9wpr-37jh">https://github.com/npm/node-tar/security/advisories/GHSA-5955-9wpr-37jh</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37713">https://nvd.nist.gov/vuln/detail/CVE-2021-37713</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-32803 | HIGH | 6.1.0 | 6.1.2, 5.0.7, 4.4.15, 3.2.3 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-r628-mhmh-qjhw">https://github.com/advisories/GHSA-r628-mhmh-qjhw</a><br><a href="https://github.com/npm/node-tar/commit/9dbdeb6df8e9dbd96fa9e84341b9d74734be6c20">https://github.com/npm/node-tar/commit/9dbdeb6df8e9dbd96fa9e84341b9d74734be6c20</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw">https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw</a><br><a href="https://linux.oracle.com/cve/CVE-2021-32803.html">https://linux.oracle.com/cve/CVE-2021-32803.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3666.html">https://linux.oracle.com/errata/ELSA-2021-3666.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-32803">https://nvd.nist.gov/vuln/detail/CVE-2021-32803</a><br><a href="https://www.npmjs.com/advisories/1771">https://www.npmjs.com/advisories/1771</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-32804 | HIGH | 6.1.0 | 6.1.1, 5.0.6, 4.4.14, 3.2.2 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-3jfq-g458-7qm9">https://github.com/advisories/GHSA-3jfq-g458-7qm9</a><br><a href="https://github.com/npm/node-tar/commit/1f036ca23f64a547bdd6c79c1a44bc62e8115da4">https://github.com/npm/node-tar/commit/1f036ca23f64a547bdd6c79c1a44bc62e8115da4</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9">https://github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9</a><br><a href="https://linux.oracle.com/cve/CVE-2021-32804.html">https://linux.oracle.com/cve/CVE-2021-32804.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3666.html">https://linux.oracle.com/errata/ELSA-2021-3666.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-32804">https://nvd.nist.gov/vuln/detail/CVE-2021-32804</a><br><a href="https://www.npmjs.com/advisories/1770">https://www.npmjs.com/advisories/1770</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-37701 | HIGH | 6.1.0 | 6.1.7, 5.0.8, 4.4.16 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-9r2w-394v-53qc">https://github.com/advisories/GHSA-9r2w-394v-53qc</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc">https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37701">https://nvd.nist.gov/vuln/detail/CVE-2021-37701</a><br><a href="https://www.debian.org/security/2021/dsa-5008">https://www.debian.org/security/2021/dsa-5008</a><br><a href="https://www.npmjs.com/advisories/1779">https://www.npmjs.com/advisories/1779</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-37712 | HIGH | 6.1.0 | 6.1.9, 5.0.10, 4.4.18 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-qq89-hq3f-393p">https://github.com/advisories/GHSA-qq89-hq3f-393p</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p">https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37712">https://nvd.nist.gov/vuln/detail/CVE-2021-37712</a><br><a href="https://www.debian.org/security/2021/dsa-5008">https://www.debian.org/security/2021/dsa-5008</a><br><a href="https://www.npmjs.com/advisories/1780">https://www.npmjs.com/advisories/1780</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-37713 | HIGH | 6.1.0 | 6.1.9, 5.0.10, 4.4.18 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-5955-9wpr-37jh">https://github.com/advisories/GHSA-5955-9wpr-37jh</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-5955-9wpr-37jh">https://github.com/npm/node-tar/security/advisories/GHSA-5955-9wpr-37jh</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37713">https://nvd.nist.gov/vuln/detail/CVE-2021-37713</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tmpl | CVE-2021-3777 | HIGH | 1.0.4 | 1.0.5 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-jgrx-mgxx-jf9v">https://github.com/advisories/GHSA-jgrx-mgxx-jf9v</a><br><a href="https://github.com/daaku/nodejs-tmpl/commit/4c654e4d1542f329ed561fd95ccd80f30c6872d6">https://github.com/daaku/nodejs-tmpl/commit/4c654e4d1542f329ed561fd95ccd80f30c6872d6</a><br><a href="https://huntr.dev/bounties/a07b547a-f457-41c9-9d89-ee48bee8a4df">https://huntr.dev/bounties/a07b547a-f457-41c9-9d89-ee48bee8a4df</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3777">https://nvd.nist.gov/vuln/detail/CVE-2021-3777</a><br></details> |
| tough-cookie | CVE-2017-15010 | HIGH | 2.3.2 | 2.3.3 | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/101185">http://www.securityfocus.com/bid/101185</a><br><a href="https://access.redhat.com/errata/RHSA-2017:2912">https://access.redhat.com/errata/RHSA-2017:2912</a><br><a href="https://access.redhat.com/errata/RHSA-2017:2913">https://access.redhat.com/errata/RHSA-2017:2913</a><br><a href="https://access.redhat.com/errata/RHSA-2018:1263">https://access.redhat.com/errata/RHSA-2018:1263</a><br><a href="https://access.redhat.com/errata/RHSA-2018:1264">https://access.redhat.com/errata/RHSA-2018:1264</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15010">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15010</a><br><a href="https://github.com/advisories/GHSA-g7q5-pjjr-gqvp">https://github.com/advisories/GHSA-g7q5-pjjr-gqvp</a><br><a href="https://github.com/salesforce/tough-cookie/issues/92">https://github.com/salesforce/tough-cookie/issues/92</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6VEBDTGNHVM677SLZDEHMWOP3ISMZSFT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6VEBDTGNHVM677SLZDEHMWOP3ISMZSFT/</a><br><a href="https://nodesecurity.io/advisories/525">https://nodesecurity.io/advisories/525</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2017-15010">https://nvd.nist.gov/vuln/detail/CVE-2017-15010</a><br><a href="https://snyk.io/vuln/npm:tough-cookie:20170905">https://snyk.io/vuln/npm:tough-cookie:20170905</a><br><a href="https://www.npmjs.com/advisories/525">https://www.npmjs.com/advisories/525</a><br></details> |
| trim-newlines | CVE-2021-33623 | HIGH | 1.0.0 | 4.0.1, 3.0.1 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-7p7h-4mm5-852v">https://github.com/advisories/GHSA-7p7h-4mm5-852v</a><br><a href="https://github.com/sindresorhus/trim-newlines/commit/25246c6ce5eea1c82d448998733a6302a4350d91">https://github.com/sindresorhus/trim-newlines/commit/25246c6ce5eea1c82d448998733a6302a4350d91</a><br><a href="https://github.com/sindresorhus/trim-newlines/releases/tag/v4.0.1">https://github.com/sindresorhus/trim-newlines/releases/tag/v4.0.1</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-33623">https://nvd.nist.gov/vuln/detail/CVE-2021-33623</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0007/">https://security.netapp.com/advisory/ntap-20210702-0007/</a><br><a href="https://www.npmjs.com/package/trim-newlines">https://www.npmjs.com/package/trim-newlines</a><br></details> |
| trim-newlines | CVE-2021-33623 | HIGH | 2.0.0 | 4.0.1, 3.0.1 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-7p7h-4mm5-852v">https://github.com/advisories/GHSA-7p7h-4mm5-852v</a><br><a href="https://github.com/sindresorhus/trim-newlines/commit/25246c6ce5eea1c82d448998733a6302a4350d91">https://github.com/sindresorhus/trim-newlines/commit/25246c6ce5eea1c82d448998733a6302a4350d91</a><br><a href="https://github.com/sindresorhus/trim-newlines/releases/tag/v4.0.1">https://github.com/sindresorhus/trim-newlines/releases/tag/v4.0.1</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-33623">https://nvd.nist.gov/vuln/detail/CVE-2021-33623</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0007/">https://security.netapp.com/advisory/ntap-20210702-0007/</a><br><a href="https://www.npmjs.com/package/trim-newlines">https://www.npmjs.com/package/trim-newlines</a><br></details> |
| trim-newlines | CVE-2021-33623 | HIGH | 3.0.0 | 4.0.1, 3.0.1 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-7p7h-4mm5-852v">https://github.com/advisories/GHSA-7p7h-4mm5-852v</a><br><a href="https://github.com/sindresorhus/trim-newlines/commit/25246c6ce5eea1c82d448998733a6302a4350d91">https://github.com/sindresorhus/trim-newlines/commit/25246c6ce5eea1c82d448998733a6302a4350d91</a><br><a href="https://github.com/sindresorhus/trim-newlines/releases/tag/v4.0.1">https://github.com/sindresorhus/trim-newlines/releases/tag/v4.0.1</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-33623">https://nvd.nist.gov/vuln/detail/CVE-2021-33623</a><br><a href="https://security.netapp.com/advisory/ntap-20210702-0007/">https://security.netapp.com/advisory/ntap-20210702-0007/</a><br><a href="https://www.npmjs.com/package/trim-newlines">https://www.npmjs.com/package/trim-newlines</a><br></details> |
| trim-off-newlines | CVE-2021-23425 | MEDIUM | 1.0.1 | | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-38fc-wpqx-33j7">https://github.com/advisories/GHSA-38fc-wpqx-33j7</a><br><a href="https://github.com/stevemao/trim-off-newlines/blob/master/index.js%23L6">https://github.com/stevemao/trim-off-newlines/blob/master/index.js%23L6</a><br><a href="https://github.com/stevemao/trim-off-newlines/pull/3">https://github.com/stevemao/trim-off-newlines/pull/3</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-23425">https://nvd.nist.gov/vuln/detail/CVE-2021-23425</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1567197">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1567197</a><br><a href="https://snyk.io/vuln/SNYK-JS-TRIMOFFNEWLINES-1296850">https://snyk.io/vuln/SNYK-JS-TRIMOFFNEWLINES-1296850</a><br></details> |
| tunnel-agent | GHSA-xc7v-wxcw-j472 | MEDIUM | 0.4.3 | 0.6.0 | <details><summary>Expand...</summary><a href="https://gist.github.com/ChALkeR/fd6b2c445834244e7d440a043f9d2ff4">https://gist.github.com/ChALkeR/fd6b2c445834244e7d440a043f9d2ff4</a><br><a href="https://github.com/advisories/GHSA-xc7v-wxcw-j472">https://github.com/advisories/GHSA-xc7v-wxcw-j472</a><br><a href="https://github.com/request/tunnel-agent/commit/9ca95ec7219daface8a6fc2674000653de0922c0">https://github.com/request/tunnel-agent/commit/9ca95ec7219daface8a6fc2674000653de0922c0</a><br><a href="https://www.npmjs.com/advisories/598">https://www.npmjs.com/advisories/598</a><br></details> |
| tunnel-agent | NSWG-ECO-393 | MEDIUM | 0.4.3 | &gt;=0.6.0 | <details><summary>Expand...</summary><a href="https://gist.github.com/ChALkeR/fd6b2c445834244e7d440a043f9d2ff4">https://gist.github.com/ChALkeR/fd6b2c445834244e7d440a043f9d2ff4</a><br><a href="https://github.com/request/tunnel-agent/commit/9ca95ec7219daface8a6fc2674000653de0922c0">https://github.com/request/tunnel-agent/commit/9ca95ec7219daface8a6fc2674000653de0922c0</a><br></details> |
| url-parse | CVE-2021-3664 | MEDIUM | 1.5.1 | 1.5.2 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-hh27-ffr2-f2jc">https://github.com/advisories/GHSA-hh27-ffr2-f2jc</a><br><a href="https://github.com/unshiftio/url-parse/commit/81ab967889b08112d3356e451bf03e6aa0cbb7e0">https://github.com/unshiftio/url-parse/commit/81ab967889b08112d3356e451bf03e6aa0cbb7e0</a><br><a href="https://github.com/unshiftio/url-parse/issues/205">https://github.com/unshiftio/url-parse/issues/205</a><br><a href="https://github.com/unshiftio/url-parse/issues/206">https://github.com/unshiftio/url-parse/issues/206</a><br><a href="https://huntr.dev/bounties/1625557993985-unshiftio/url-parse">https://huntr.dev/bounties/1625557993985-unshiftio/url-parse</a><br><a href="https://huntr.dev/bounties/1625557993985-unshiftio/url-parse/">https://huntr.dev/bounties/1625557993985-unshiftio/url-parse/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3664">https://nvd.nist.gov/vuln/detail/CVE-2021-3664</a><br></details> |
| ws | CVE-2021-32640 | MEDIUM | 7.2.1 | 5.2.3, 6.2.2, 7.4.6 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-6fc8-4gx4-v693">https://github.com/advisories/GHSA-6fc8-4gx4-v693</a><br><a href="https://github.com/websockets/ws/commit/00c425ec77993773d823f018f64a5c44e17023ff">https://github.com/websockets/ws/commit/00c425ec77993773d823f018f64a5c44e17023ff</a><br><a href="https://github.com/websockets/ws/issues/1895">https://github.com/websockets/ws/issues/1895</a><br><a href="https://github.com/websockets/ws/security/advisories/GHSA-6fc8-4gx4-v693">https://github.com/websockets/ws/security/advisories/GHSA-6fc8-4gx4-v693</a><br><a href="https://lists.apache.org/thread.html/rdfa7b6253c4d6271e31566ecd5f30b7ce1b8fb2c89d52b8c4e0f4e30@%3Ccommits.tinkerpop.apache.org%3E">https://lists.apache.org/thread.html/rdfa7b6253c4d6271e31566ecd5f30b7ce1b8fb2c89d52b8c4e0f4e30@%3Ccommits.tinkerpop.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-32640">https://nvd.nist.gov/vuln/detail/CVE-2021-32640</a><br></details> |
| ws | CVE-2021-32640 | MEDIUM | 7.3.1 | 5.2.3, 6.2.2, 7.4.6 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-6fc8-4gx4-v693">https://github.com/advisories/GHSA-6fc8-4gx4-v693</a><br><a href="https://github.com/websockets/ws/commit/00c425ec77993773d823f018f64a5c44e17023ff">https://github.com/websockets/ws/commit/00c425ec77993773d823f018f64a5c44e17023ff</a><br><a href="https://github.com/websockets/ws/issues/1895">https://github.com/websockets/ws/issues/1895</a><br><a href="https://github.com/websockets/ws/security/advisories/GHSA-6fc8-4gx4-v693">https://github.com/websockets/ws/security/advisories/GHSA-6fc8-4gx4-v693</a><br><a href="https://lists.apache.org/thread.html/rdfa7b6253c4d6271e31566ecd5f30b7ce1b8fb2c89d52b8c4e0f4e30@%3Ccommits.tinkerpop.apache.org%3E">https://lists.apache.org/thread.html/rdfa7b6253c4d6271e31566ecd5f30b7ce1b8fb2c89d52b8c4e0f4e30@%3Ccommits.tinkerpop.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-32640">https://nvd.nist.gov/vuln/detail/CVE-2021-32640</a><br></details> |
| ws | CVE-2021-32640 | MEDIUM | 7.4.0 | 5.2.3, 6.2.2, 7.4.6 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-6fc8-4gx4-v693">https://github.com/advisories/GHSA-6fc8-4gx4-v693</a><br><a href="https://github.com/websockets/ws/commit/00c425ec77993773d823f018f64a5c44e17023ff">https://github.com/websockets/ws/commit/00c425ec77993773d823f018f64a5c44e17023ff</a><br><a href="https://github.com/websockets/ws/issues/1895">https://github.com/websockets/ws/issues/1895</a><br><a href="https://github.com/websockets/ws/security/advisories/GHSA-6fc8-4gx4-v693">https://github.com/websockets/ws/security/advisories/GHSA-6fc8-4gx4-v693</a><br><a href="https://lists.apache.org/thread.html/rdfa7b6253c4d6271e31566ecd5f30b7ce1b8fb2c89d52b8c4e0f4e30@%3Ccommits.tinkerpop.apache.org%3E">https://lists.apache.org/thread.html/rdfa7b6253c4d6271e31566ecd5f30b7ce1b8fb2c89d52b8c4e0f4e30@%3Ccommits.tinkerpop.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-32640">https://nvd.nist.gov/vuln/detail/CVE-2021-32640</a><br></details> |
| ws | CVE-2021-32640 | MEDIUM | 7.4.3 | 5.2.3, 6.2.2, 7.4.6 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-6fc8-4gx4-v693">https://github.com/advisories/GHSA-6fc8-4gx4-v693</a><br><a href="https://github.com/websockets/ws/commit/00c425ec77993773d823f018f64a5c44e17023ff">https://github.com/websockets/ws/commit/00c425ec77993773d823f018f64a5c44e17023ff</a><br><a href="https://github.com/websockets/ws/issues/1895">https://github.com/websockets/ws/issues/1895</a><br><a href="https://github.com/websockets/ws/security/advisories/GHSA-6fc8-4gx4-v693">https://github.com/websockets/ws/security/advisories/GHSA-6fc8-4gx4-v693</a><br><a href="https://lists.apache.org/thread.html/rdfa7b6253c4d6271e31566ecd5f30b7ce1b8fb2c89d52b8c4e0f4e30@%3Ccommits.tinkerpop.apache.org%3E">https://lists.apache.org/thread.html/rdfa7b6253c4d6271e31566ecd5f30b7ce1b8fb2c89d52b8c4e0f4e30@%3Ccommits.tinkerpop.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-32640">https://nvd.nist.gov/vuln/detail/CVE-2021-32640</a><br></details> |
| y18n | CVE-2020-7774 | HIGH | 3.2.1 | 5.0.5, 4.0.1, 3.2.2 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-c4w7-xm78-47vh">https://github.com/advisories/GHSA-c4w7-xm78-47vh</a><br><a href="https://github.com/yargs/y18n/commit/a9ac604abf756dec9687be3843e2c93bfe581f25">https://github.com/yargs/y18n/commit/a9ac604abf756dec9687be3843e2c93bfe581f25</a><br><a href="https://github.com/yargs/y18n/issues/96">https://github.com/yargs/y18n/issues/96</a><br><a href="https://github.com/yargs/y18n/pull/108">https://github.com/yargs/y18n/pull/108</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7774.html">https://linux.oracle.com/cve/CVE-2020-7774.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0551.html">https://linux.oracle.com/errata/ELSA-2021-0551.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-7774">https://nvd.nist.gov/vuln/detail/CVE-2020-7774</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1038306">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1038306</a><br><a href="https://snyk.io/vuln/SNYK-JS-Y18N-1021887">https://snyk.io/vuln/SNYK-JS-Y18N-1021887</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details> |
| y18n | CVE-2020-7774 | HIGH | 4.0.0 | 5.0.5, 4.0.1, 3.2.2 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-c4w7-xm78-47vh">https://github.com/advisories/GHSA-c4w7-xm78-47vh</a><br><a href="https://github.com/yargs/y18n/commit/a9ac604abf756dec9687be3843e2c93bfe581f25">https://github.com/yargs/y18n/commit/a9ac604abf756dec9687be3843e2c93bfe581f25</a><br><a href="https://github.com/yargs/y18n/issues/96">https://github.com/yargs/y18n/issues/96</a><br><a href="https://github.com/yargs/y18n/pull/108">https://github.com/yargs/y18n/pull/108</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7774.html">https://linux.oracle.com/cve/CVE-2020-7774.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0551.html">https://linux.oracle.com/errata/ELSA-2021-0551.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-7774">https://nvd.nist.gov/vuln/detail/CVE-2020-7774</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1038306">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1038306</a><br><a href="https://snyk.io/vuln/SNYK-JS-Y18N-1021887">https://snyk.io/vuln/SNYK-JS-Y18N-1021887</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br></details> |
| yargs-parser | CVE-2020-7608 | MEDIUM | 10.1.0 | 5.0.1, 13.1.2, 18.1.2, 15.0.1 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-p9pc-299p-vxgp">https://github.com/advisories/GHSA-p9pc-299p-vxgp</a><br><a href="https://github.com/yargs/yargs-parser/commit/63810ca1ae1a24b08293a4d971e70e058c7a41e2">https://github.com/yargs/yargs-parser/commit/63810ca1ae1a24b08293a4d971e70e058c7a41e2</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7608.html">https://linux.oracle.com/cve/CVE-2020-7608.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0548.html">https://linux.oracle.com/errata/ELSA-2021-0548.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-7608">https://nvd.nist.gov/vuln/detail/CVE-2020-7608</a><br><a href="https://snyk.io/vuln/SNYK-JS-YARGSPARSER-560381">https://snyk.io/vuln/SNYK-JS-YARGSPARSER-560381</a><br><a href="https://www.npmjs.com/advisories/1500">https://www.npmjs.com/advisories/1500</a><br></details> |
| yargs-parser | CVE-2020-7608 | MEDIUM | 7.0.0 | 5.0.1, 13.1.2, 18.1.2, 15.0.1 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-p9pc-299p-vxgp">https://github.com/advisories/GHSA-p9pc-299p-vxgp</a><br><a href="https://github.com/yargs/yargs-parser/commit/63810ca1ae1a24b08293a4d971e70e058c7a41e2">https://github.com/yargs/yargs-parser/commit/63810ca1ae1a24b08293a4d971e70e058c7a41e2</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7608.html">https://linux.oracle.com/cve/CVE-2020-7608.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0548.html">https://linux.oracle.com/errata/ELSA-2021-0548.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-7608">https://nvd.nist.gov/vuln/detail/CVE-2020-7608</a><br><a href="https://snyk.io/vuln/SNYK-JS-YARGSPARSER-560381">https://snyk.io/vuln/SNYK-JS-YARGSPARSER-560381</a><br><a href="https://www.npmjs.com/advisories/1500">https://www.npmjs.com/advisories/1500</a><br></details> |
| yargs-parser | CVE-2020-7608 | MEDIUM | 8.1.0 | 5.0.1, 13.1.2, 18.1.2, 15.0.1 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-p9pc-299p-vxgp">https://github.com/advisories/GHSA-p9pc-299p-vxgp</a><br><a href="https://github.com/yargs/yargs-parser/commit/63810ca1ae1a24b08293a4d971e70e058c7a41e2">https://github.com/yargs/yargs-parser/commit/63810ca1ae1a24b08293a4d971e70e058c7a41e2</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7608.html">https://linux.oracle.com/cve/CVE-2020-7608.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0548.html">https://linux.oracle.com/errata/ELSA-2021-0548.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-7608">https://nvd.nist.gov/vuln/detail/CVE-2020-7608</a><br><a href="https://snyk.io/vuln/SNYK-JS-YARGSPARSER-560381">https://snyk.io/vuln/SNYK-JS-YARGSPARSER-560381</a><br><a href="https://www.npmjs.com/advisories/1500">https://www.npmjs.com/advisories/1500</a><br></details> |
| yargs-parser | CVE-2020-7608 | MEDIUM | 9.0.2 | 5.0.1, 13.1.2, 18.1.2, 15.0.1 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-p9pc-299p-vxgp">https://github.com/advisories/GHSA-p9pc-299p-vxgp</a><br><a href="https://github.com/yargs/yargs-parser/commit/63810ca1ae1a24b08293a4d971e70e058c7a41e2">https://github.com/yargs/yargs-parser/commit/63810ca1ae1a24b08293a4d971e70e058c7a41e2</a><br><a href="https://linux.oracle.com/cve/CVE-2020-7608.html">https://linux.oracle.com/cve/CVE-2020-7608.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0548.html">https://linux.oracle.com/errata/ELSA-2021-0548.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-7608">https://nvd.nist.gov/vuln/detail/CVE-2020-7608</a><br><a href="https://snyk.io/vuln/SNYK-JS-YARGSPARSER-560381">https://snyk.io/vuln/SNYK-JS-YARGSPARSER-560381</a><br><a href="https://www.npmjs.com/advisories/1500">https://www.npmjs.com/advisories/1500</a><br></details> |
#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:bb32d5eedec5f729ff1618cecf3291dc3588a5da6ba5321d9dd88873d92b0832 (debian 10.11)
**debian**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| apt | CVE-2011-3374 | LOW | 1.8.2.3 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2011-3374">https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html">https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href="https://seclists.org/fulldisclosure/2011/Sep/221">https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-3374">https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href="https://snyk.io/vuln/SNYK-LINUX-APT-116518">https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href="https://ubuntu.com/security/CVE-2011-3374">https://ubuntu.com/security/CVE-2011-3374</a><br></details> |
| bash | CVE-2019-18276 | LOW | 5.0-4 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html">http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276</a><br><a href="https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff">https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff</a><br><a href="https://linux.oracle.com/cve/CVE-2019-18276.html">https://linux.oracle.com/cve/CVE-2019-18276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1679.html">https://linux.oracle.com/errata/ELSA-2021-1679.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202105-34">https://security.gentoo.org/glsa/202105-34</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0003/">https://security.netapp.com/advisory/ntap-20200430-0003/</a><br><a href="https://www.youtube.com/watch?v=-wGtxJ8opa8">https://www.youtube.com/watch?v=-wGtxJ8opa8</a><br></details> |
| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| coreutils | CVE-2016-2781 | LOW | 8.30-3 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2016/q1/452">http://seclists.org/oss-sec/2016/q1/452</a><br><a href="http://www.openwall.com/lists/oss-security/2016/02/28/2">http://www.openwall.com/lists/oss-security/2016/02/28/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/02/28/3">http://www.openwall.com/lists/oss-security/2016/02/28/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lore.kernel.org/patchwork/patch/793178/">https://lore.kernel.org/patchwork/patch/793178/</a><br></details> |
| coreutils | CVE-2017-18018 | LOW | 8.30-3 | | <details><summary>Expand...</summary><a href="http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html">http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html</a><br></details> |
| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22946.html">https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href="https://hackerone.com/reports/1334111">https://hackerone.com/reports/1334111</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22946.html">https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22947.html">https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href="https://hackerone.com/reports/1334763">https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22947.html">https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://ubuntu.com/security/notices/USN-5079-3">https://ubuntu.com/security/notices/USN-5079-3</a><br><a href="https://ubuntu.com/security/notices/USN-5079-4">https://ubuntu.com/security/notices/USN-5079-4</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/07/21/4">http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href="https://curl.se/docs/CVE-2021-22898.html">https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href="https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde">https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href="https://hackerone.com/reports/1176461">https://hackerone.com/reports/1176461</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22898.html">https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4511.html">https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br></details> |
| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22922.html">https://curl.se/docs/CVE-2021-22922.html</a><br><a href="https://hackerone.com/reports/1213175">https://hackerone.com/reports/1213175</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22922.html">https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22923.html">https://curl.se/docs/CVE-2021-22923.html</a><br><a href="https://hackerone.com/reports/1213181">https://hackerone.com/reports/1213181</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22923.html">https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22924.html">https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href="https://hackerone.com/reports/1223565">https://hackerone.com/reports/1223565</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22924.html">https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href="https://www.gnu.org/software/gcc/gcc-8/changes.html">https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details> |
| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15847.html">https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1864.html">https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details> |
| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855</a><br><a href="https://dev.gnupg.org/T4755">https://dev.gnupg.org/T4755</a><br><a href="https://eprint.iacr.org/2020/014.pdf">https://eprint.iacr.org/2020/014.pdf</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html</a><br><a href="https://rwc.iacr.org/2020/slides/Leurent.pdf">https://rwc.iacr.org/2020/slides/Leurent.pdf</a><br><a href="https://ubuntu.com/security/notices/USN-4516-1">https://ubuntu.com/security/notices/USN-4516-1</a><br><a href="https://usn.ubuntu.com/4516-1/">https://usn.ubuntu.com/4516-1/</a><br></details> |
| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2011-3374">https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html">https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href="https://seclists.org/fulldisclosure/2011/Sep/221">https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-3374">https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href="https://snyk.io/vuln/SNYK-LINUX-APT-116518">https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href="https://ubuntu.com/security/CVE-2011-3374">https://ubuntu.com/security/CVE-2011-3374</a><br></details> |
| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details> |
| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1751.html">https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0002/">https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1752.html">https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0005/">https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/01/28/2">http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3326.html">https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210304-0007/">https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href="https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html">https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details> |
| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href="https://linux.oracle.com/cve/CVE-2019-25013.html">https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20210205-0004/">https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details> |
| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10029.html">https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0348.html">https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200327-0003/">https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27618.html">https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210401-0006/">https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/03/01/10">http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href="http://www.securityfocus.com/bid/96525">http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10228.html">https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19126.html">https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3861.html">https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href="https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html">https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27645.html">https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br></details> |
| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details> |
| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1751.html">https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0002/">https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1752.html">https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0005/">https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/01/28/2">http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3326.html">https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210304-0007/">https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href="https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html">https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details> |
| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href="https://linux.oracle.com/cve/CVE-2019-25013.html">https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20210205-0004/">https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details> |
| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10029.html">https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0348.html">https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200327-0003/">https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27618.html">https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210401-0006/">https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/03/01/10">http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href="http://www.securityfocus.com/bid/96525">http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10228.html">https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19126.html">https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3861.html">https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href="https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html">https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27645.html">https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br></details> |
| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details> |
| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1751.html">https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0002/">https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1752.html">https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0005/">https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/01/28/2">http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3326.html">https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210304-0007/">https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href="https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html">https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details> |
| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href="https://linux.oracle.com/cve/CVE-2019-25013.html">https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20210205-0004/">https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details> |
| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10029.html">https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0348.html">https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200327-0003/">https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27618.html">https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210401-0006/">https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc6 | CVE-2010-4756 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| libc6 | CVE-2016-10228 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/03/01/10">http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href="http://www.securityfocus.com/bid/96525">http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10228.html">https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc6 | CVE-2018-20796 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| libc6 | CVE-2019-19126 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19126.html">https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3861.html">https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href="https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html">https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| libc6 | CVE-2019-9192 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc6 | CVE-2020-6096 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| libc6 | CVE-2021-27645 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27645.html">https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br></details> |
| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22946.html">https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href="https://hackerone.com/reports/1334111">https://hackerone.com/reports/1334111</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22946.html">https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22947.html">https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href="https://hackerone.com/reports/1334763">https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22947.html">https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://ubuntu.com/security/notices/USN-5079-3">https://ubuntu.com/security/notices/USN-5079-3</a><br><a href="https://ubuntu.com/security/notices/USN-5079-4">https://ubuntu.com/security/notices/USN-5079-4</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/07/21/4">http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href="https://curl.se/docs/CVE-2021-22898.html">https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href="https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde">https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href="https://hackerone.com/reports/1176461">https://hackerone.com/reports/1176461</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22898.html">https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4511.html">https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br></details> |
| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22922.html">https://curl.se/docs/CVE-2021-22922.html</a><br><a href="https://hackerone.com/reports/1213175">https://hackerone.com/reports/1213175</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22922.html">https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22923.html">https://curl.se/docs/CVE-2021-22923.html</a><br><a href="https://hackerone.com/reports/1213181">https://hackerone.com/reports/1213181</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22923.html">https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22924.html">https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href="https://hackerone.com/reports/1223565">https://hackerone.com/reports/1223565</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22924.html">https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href="https://www.gnu.org/software/gcc/gcc-8/changes.html">https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details> |
| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15847.html">https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1864.html">https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details> |
| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560</a><br><a href="https://dev.gnupg.org/T5305">https://dev.gnupg.org/T5305</a><br><a href="https://dev.gnupg.org/T5328">https://dev.gnupg.org/T5328</a><br><a href="https://dev.gnupg.org/T5466">https://dev.gnupg.org/T5466</a><br><a href="https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61">https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61</a><br><a href="https://eprint.iacr.org/2021/923">https://eprint.iacr.org/2021/923</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33560.html">https://linux.oracle.com/cve/CVE-2021-33560.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4409.html">https://linux.oracle.com/errata/ELSA-2021-4409.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/</a><br><a href="https://ubuntu.com/security/notices/USN-5080-1">https://ubuntu.com/security/notices/USN-5080-1</a><br><a href="https://ubuntu.com/security/notices/USN-5080-2">https://ubuntu.com/security/notices/USN-5080-2</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/10/02/2">http://www.openwall.com/lists/oss-security/2019/10/02/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627</a><br><a href="https://dev.gnupg.org/T4683">https://dev.gnupg.org/T4683</a><br><a href="https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5">https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13627.html">https://linux.oracle.com/cve/CVE-2019-13627.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4482.html">https://linux.oracle.com/errata/ELSA-2020-4482.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html">https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html">https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html</a><br><a href="https://minerva.crocs.fi.muni.cz/">https://minerva.crocs.fi.muni.cz/</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-13627">https://security-tracker.debian.org/tracker/CVE-2019-13627</a><br><a href="https://security.gentoo.org/glsa/202003-32">https://security.gentoo.org/glsa/202003-32</a><br><a href="https://ubuntu.com/security/notices/USN-4236-1">https://ubuntu.com/security/notices/USN-4236-1</a><br><a href="https://ubuntu.com/security/notices/USN-4236-2">https://ubuntu.com/security/notices/USN-4236-2</a><br><a href="https://ubuntu.com/security/notices/USN-4236-3">https://ubuntu.com/security/notices/USN-4236-3</a><br><a href="https://usn.ubuntu.com/4236-1/">https://usn.ubuntu.com/4236-1/</a><br><a href="https://usn.ubuntu.com/4236-2/">https://usn.ubuntu.com/4236-2/</a><br><a href="https://usn.ubuntu.com/4236-3/">https://usn.ubuntu.com/4236-3/</a><br></details> |
| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | | <details><summary>Expand...</summary><a href="https://github.com/weikengchen/attack-on-libgcrypt-elgamal">https://github.com/weikengchen/attack-on-libgcrypt-elgamal</a><br><a href="https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki">https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki</a><br><a href="https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html">https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details> |
| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | | <details><summary>Expand...</summary><a href="https://bugs.debian.org/994405">https://bugs.debian.org/994405</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618</a><br><a href="https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html">https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html</a><br><a href="https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e">https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html</a><br></details> |
| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | | <details><summary>Expand...</summary><a href="http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/">http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/</a><br><a href="http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/">http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/</a><br><a href="http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx">http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx</a><br><a href="http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx">http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx</a><br><a href="http://curl.haxx.se/docs/adv_20120124B.html">http://curl.haxx.se/docs/adv_20120124B.html</a><br><a href="http://downloads.asterisk.org/pub/security/AST-2016-001.html">http://downloads.asterisk.org/pub/security/AST-2016-001.html</a><br><a href="http://ekoparty.org/2011/juliano-rizzo.php">http://ekoparty.org/2011/juliano-rizzo.php</a><br><a href="http://eprint.iacr.org/2004/111">http://eprint.iacr.org/2004/111</a><br><a href="http://eprint.iacr.org/2006/136">http://eprint.iacr.org/2006/136</a><br><a href="http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html">http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html</a><br><a href="http://isc.sans.edu/diary/SSL+TLS+part+3+/11635">http://isc.sans.edu/diary/SSL+TLS+part+3+/11635</a><br><a href="http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html">http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html</a><br><a href="http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html">http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html">http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html">http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/May/msg00001.html">http://lists.apple.com/archives/security-announce/2012/May/msg00001.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html">http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html</a><br><a href="http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html">http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html">http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html">http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html">http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://marc.info/?l=bugtraq&amp;m=132750579901589&amp;w=2">http://marc.info/?l=bugtraq&amp;m=132750579901589&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=132872385320240&amp;w=2">http://marc.info/?l=bugtraq&amp;m=132872385320240&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=133365109612558&amp;w=2">http://marc.info/?l=bugtraq&amp;m=133365109612558&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=133728004526190&amp;w=2">http://marc.info/?l=bugtraq&amp;m=133728004526190&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=134254866602253&amp;w=2">http://marc.info/?l=bugtraq&amp;m=134254866602253&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=134254957702612&amp;w=2">http://marc.info/?l=bugtraq&amp;m=134254957702612&amp;w=2</a><br><a href="http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue">http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue</a><br><a href="http://osvdb.org/74829">http://osvdb.org/74829</a><br><a href="http://rhn.redhat.com/errata/RHSA-2012-0508.html">http://rhn.redhat.com/errata/RHSA-2012-0508.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2013-1455.html">http://rhn.redhat.com/errata/RHSA-2013-1455.html</a><br><a href="http://secunia.com/advisories/45791">http://secunia.com/advisories/45791</a><br><a href="http://secunia.com/advisories/47998">http://secunia.com/advisories/47998</a><br><a href="http://secunia.com/advisories/48256">http://secunia.com/advisories/48256</a><br><a href="http://secunia.com/advisories/48692">http://secunia.com/advisories/48692</a><br><a href="http://secunia.com/advisories/48915">http://secunia.com/advisories/48915</a><br><a href="http://secunia.com/advisories/48948">http://secunia.com/advisories/48948</a><br><a href="http://secunia.com/advisories/49198">http://secunia.com/advisories/49198</a><br><a href="http://secunia.com/advisories/55322">http://secunia.com/advisories/55322</a><br><a href="http://secunia.com/advisories/55350">http://secunia.com/advisories/55350</a><br><a href="http://secunia.com/advisories/55351">http://secunia.com/advisories/55351</a><br><a href="http://security.gentoo.org/glsa/glsa-201203-02.xml">http://security.gentoo.org/glsa/glsa-201203-02.xml</a><br><a href="http://security.gentoo.org/glsa/glsa-201406-32.xml">http://security.gentoo.org/glsa/glsa-201406-32.xml</a><br><a href="http://support.apple.com/kb/HT4999">http://support.apple.com/kb/HT4999</a><br><a href="http://support.apple.com/kb/HT5001">http://support.apple.com/kb/HT5001</a><br><a href="http://support.apple.com/kb/HT5130">http://support.apple.com/kb/HT5130</a><br><a href="http://support.apple.com/kb/HT5281">http://support.apple.com/kb/HT5281</a><br><a href="http://support.apple.com/kb/HT5501">http://support.apple.com/kb/HT5501</a><br><a href="http://support.apple.com/kb/HT6150">http://support.apple.com/kb/HT6150</a><br><a href="http://technet.microsoft.com/security/advisory/2588513">http://technet.microsoft.com/security/advisory/2588513</a><br><a href="http://vnhacker.blogspot.com/2011/09/beast.html">http://vnhacker.blogspot.com/2011/09/beast.html</a><br><a href="http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf">http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf</a><br><a href="http://www.debian.org/security/2012/dsa-2398">http://www.debian.org/security/2012/dsa-2398</a><br><a href="http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html">http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html</a><br><a href="http://www.ibm.com/developerworks/java/jdk/alerts/">http://www.ibm.com/developerworks/java/jdk/alerts/</a><br><a href="http://www.imperialviolet.org/2011/09/23/chromeandbeast.html">http://www.imperialviolet.org/2011/09/23/chromeandbeast.html</a><br><a href="http://www.insecure.cl/Beast-SSL.rar">http://www.insecure.cl/Beast-SSL.rar</a><br><a href="http://www.kb.cert.org/vuls/id/864643">http://www.kb.cert.org/vuls/id/864643</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2012:058">http://www.mandriva.com/security/advisories?name=MDVSA-2012:058</a><br><a href="http://www.opera.com/docs/changelogs/mac/1151/">http://www.opera.com/docs/changelogs/mac/1151/</a><br><a href="http://www.opera.com/docs/changelogs/mac/1160/">http://www.opera.com/docs/changelogs/mac/1160/</a><br><a href="http://www.opera.com/docs/changelogs/unix/1151/">http://www.opera.com/docs/changelogs/unix/1151/</a><br><a href="http://www.opera.com/docs/changelogs/unix/1160/">http://www.opera.com/docs/changelogs/unix/1160/</a><br><a href="http://www.opera.com/docs/changelogs/windows/1151/">http://www.opera.com/docs/changelogs/windows/1151/</a><br><a href="http://www.opera.com/docs/changelogs/windows/1160/">http://www.opera.com/docs/changelogs/windows/1160/</a><br><a href="http://www.opera.com/support/kb/view/1004/">http://www.opera.com/support/kb/view/1004/</a><br><a href="http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html">http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html">http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html">http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2011-1384.html">http://www.redhat.com/support/errata/RHSA-2011-1384.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2012-0006.html">http://www.redhat.com/support/errata/RHSA-2012-0006.html</a><br><a href="http://www.securityfocus.com/bid/49388">http://www.securityfocus.com/bid/49388</a><br><a href="http://www.securityfocus.com/bid/49778">http://www.securityfocus.com/bid/49778</a><br><a href="http://www.securitytracker.com/id/1029190">http://www.securitytracker.com/id/1029190</a><br><a href="http://www.securitytracker.com/id?1025997">http://www.securitytracker.com/id?1025997</a><br><a href="http://www.securitytracker.com/id?1026103">http://www.securitytracker.com/id?1026103</a><br><a href="http://www.securitytracker.com/id?1026704">http://www.securitytracker.com/id?1026704</a><br><a href="http://www.ubuntu.com/usn/USN-1263-1">http://www.ubuntu.com/usn/USN-1263-1</a><br><a href="http://www.us-cert.gov/cas/techalerts/TA12-010A.html">http://www.us-cert.gov/cas/techalerts/TA12-010A.html</a><br><a href="https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail">https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=719047">https://bugzilla.novell.com/show_bug.cgi?id=719047</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=737506">https://bugzilla.redhat.com/show_bug.cgi?id=737506</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389</a><br><a href="https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006">https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006</a><br><a href="https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862">https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862</a><br><a href="https://hermes.opensuse.org/messages/13154861">https://hermes.opensuse.org/messages/13154861</a><br><a href="https://hermes.opensuse.org/messages/13155432">https://hermes.opensuse.org/messages/13155432</a><br><a href="https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02">https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02</a><br><a href="https://linux.oracle.com/cve/CVE-2011-3389.html">https://linux.oracle.com/cve/CVE-2011-3389.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2011-1380.html">https://linux.oracle.com/errata/ELSA-2011-1380.html</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752</a><br><a href="https://ubuntu.com/security/notices/USN-1263-1">https://ubuntu.com/security/notices/USN-1263-1</a><br></details> |
| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290</a><br><a href="https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5">https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5</a><br><a href="https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de">https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de</a><br><a href="https://gitlab.com/libidn/libidn2/merge_requests/71">https://gitlab.com/libidn/libidn2/merge_requests/71</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/</a><br><a href="https://security.gentoo.org/glsa/202003-63">https://security.gentoo.org/glsa/202003-63</a><br><a href="https://ubuntu.com/security/notices/USN-4168-1">https://ubuntu.com/security/notices/USN-4168-1</a><br><a href="https://usn.ubuntu.com/4168-1/">https://usn.ubuntu.com/4168-1/</a><br></details> |
| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br></details> |
| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br></details> |
| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details> |
| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details> |
| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br></details> |
| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br></details> |
| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details> |
| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details> |
| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941</a><br><a href="https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2">https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2</a><br><a href="https://github.com/lz4/lz4/issues/801">https://github.com/lz4/lz4/issues/801</a><br><a href="https://github.com/lz4/lz4/pull/756">https://github.com/lz4/lz4/pull/756</a><br><a href="https://github.com/lz4/lz4/pull/760">https://github.com/lz4/lz4/pull/760</a><br><a href="https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E">https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html">http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html</a><br><a href="https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090">https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090</a><br><a href="https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394">https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394</a><br><a href="https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr">https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr</a><br><a href="https://linux.oracle.com/cve/CVE-2020-11080.html">https://linux.oracle.com/cve/CVE-2020-11080.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5765.html">https://linux.oracle.com/errata/ELSA-2020-5765.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/</a><br><a href="https://www.debian.org/security/2020/dsa-4696">https://www.debian.org/security/2020/dsa-4696</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/">https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14155.html">https://linux.oracle.com/cve/CVE-2020-14155.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/07/11/3">http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href="http://www.securityfocus.com/bid/99575">http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html">http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/33">http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101688">http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details> |
| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20838.html">https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html</a><br><a href="http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html">http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3624">https://access.redhat.com/errata/RHSA-2019:3624</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893</a><br><a href="https://github.com/seccomp/libseccomp/issues/139">https://github.com/seccomp/libseccomp/issues/139</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9893.html">https://linux.oracle.com/cve/CVE-2019-9893.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3624.html">https://linux.oracle.com/errata/ELSA-2019-3624.html</a><br><a href="https://seclists.org/oss-sec/2019/q1/179">https://seclists.org/oss-sec/2019/q1/179</a><br><a href="https://security.gentoo.org/glsa/201904-18">https://security.gentoo.org/glsa/201904-18</a><br><a href="https://ubuntu.com/security/notices/USN-4001-1">https://ubuntu.com/security/notices/USN-4001-1</a><br><a href="https://ubuntu.com/security/notices/USN-4001-2">https://ubuntu.com/security/notices/USN-4001-2</a><br><a href="https://usn.ubuntu.com/4001-1/">https://usn.ubuntu.com/4001-1/</a><br><a href="https://usn.ubuntu.com/4001-2/">https://usn.ubuntu.com/4001-2/</a><br><a href="https://www.openwall.com/lists/oss-security/2019/03/15/1">https://www.openwall.com/lists/oss-security/2019/03/15/1</a><br></details> |
| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065</a><br><a href="https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3">https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36084.html">https://linux.oracle.com/cve/CVE-2021-36084.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124</a><br><a href="https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba">https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36085.html">https://linux.oracle.com/cve/CVE-2021-36085.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177</a><br><a href="https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8">https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36086.html">https://linux.oracle.com/cve/CVE-2021-36086.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675</a><br><a href="https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521">https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36087.html">https://linux.oracle.com/cve/CVE-2021-36087.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br><a href="https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/">https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/</a><br></details> |
| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603</a><br><a href="https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13">https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19603.html">https://linux.oracle.com/cve/CVE-2019-19603.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4396.html">https://linux.oracle.com/errata/ELSA-2021-4396.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20191223-0001/">https://security.netapp.com/advisory/ntap-20191223-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4394-1">https://ubuntu.com/security/notices/USN-4394-1</a><br><a href="https://usn.ubuntu.com/4394-1/">https://usn.ubuntu.com/4394-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.sqlite.org/">https://www.sqlite.org/</a><br></details> |
| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645</a><br><a href="https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06">https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06</a><br><a href="https://security.netapp.com/advisory/ntap-20191223-0001/">https://security.netapp.com/advisory/ntap-20191223-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4394-1">https://ubuntu.com/security/notices/USN-4394-1</a><br><a href="https://usn.ubuntu.com/4394-1/">https://usn.ubuntu.com/4394-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924</a><br><a href="https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3">https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19924.html">https://linux.oracle.com/cve/CVE-2019-19924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1810.html">https://linux.oracle.com/errata/ELSA-2020-1810.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20200114-0003/">https://security.netapp.com/advisory/ntap-20200114-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-4298-1">https://ubuntu.com/security/notices/USN-4298-1</a><br><a href="https://usn.ubuntu.com/4298-1/">https://usn.ubuntu.com/4298-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/19">http://seclists.org/fulldisclosure/2020/Nov/19</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/20">http://seclists.org/fulldisclosure/2020/Nov/20</a><br><a href="http://seclists.org/fulldisclosure/2020/Nov/22">http://seclists.org/fulldisclosure/2020/Nov/22</a><br><a href="https://bugs.chromium.org/p/chromium/issues/detail?id=1080459">https://bugs.chromium.org/p/chromium/issues/detail?id=1080459</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13631.html">https://linux.oracle.com/cve/CVE-2020-13631.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4442.html">https://linux.oracle.com/errata/ELSA-2020-4442.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href="https://security.gentoo.org/glsa/202007-26">https://security.gentoo.org/glsa/202007-26</a><br><a href="https://security.netapp.com/advisory/ntap-20200608-0002/">https://security.netapp.com/advisory/ntap-20200608-0002/</a><br><a href="https://sqlite.org/src/info/eca0ba2cf4c0fdf7">https://sqlite.org/src/info/eca0ba2cf4c0fdf7</a><br><a href="https://support.apple.com/kb/HT211843">https://support.apple.com/kb/HT211843</a><br><a href="https://support.apple.com/kb/HT211844">https://support.apple.com/kb/HT211844</a><br><a href="https://support.apple.com/kb/HT211850">https://support.apple.com/kb/HT211850</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT211935">https://support.apple.com/kb/HT211935</a><br><a href="https://support.apple.com/kb/HT211952">https://support.apple.com/kb/HT211952</a><br><a href="https://ubuntu.com/security/notices/USN-4394-1">https://ubuntu.com/security/notices/USN-4394-1</a><br><a href="https://usn.ubuntu.com/4394-1/">https://usn.ubuntu.com/4394-1/</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244</a><br><a href="https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348">https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348</a><br><a href="https://ubuntu.com/security/notices/USN-4205-1">https://ubuntu.com/security/notices/USN-4205-1</a><br><a href="https://usn.ubuntu.com/4205-1/">https://usn.ubuntu.com/4205-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | | <details><summary>Expand...</summary><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href="https://security.gentoo.org/glsa/202007-26">https://security.gentoo.org/glsa/202007-26</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0001/">https://security.netapp.com/advisory/ntap-20200416-0001/</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.sqlite.org/src/info/d09f8c3621d5f7f8">https://www.sqlite.org/src/info/d09f8c3621d5f7f8</a><br><a href="https://www3.sqlite.org/cgi/src/info/b64674919f673602">https://www3.sqlite.org/cgi/src/info/b64674919f673602</a><br></details> |
| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | | <details><summary>Expand...</summary><a href="https://www.sqlite.org/forum/forumpost/718c0a8d17">https://www.sqlite.org/forum/forumpost/718c0a8d17</a><br></details> |
| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | | <details><summary>Expand...</summary><a href="https://blog.semmle.com/libssh2-integer-overflow/">https://blog.semmle.com/libssh2-integer-overflow/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115</a><br><a href="https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa">https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa</a><br><a href="https://github.com/libssh2/libssh2/pull/350">https://github.com/libssh2/libssh2/pull/350</a><br><a href="https://libssh2.org/changes.html">https://libssh2.org/changes.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/</a><br><a href="https://security.netapp.com/advisory/ntap-20190806-0002/">https://security.netapp.com/advisory/ntap-20190806-0002/</a><br><a href="https://support.f5.com/csp/article/K13322484">https://support.f5.com/csp/article/K13322484</a><br><a href="https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html</a><br><a href="https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/">https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498</a><br><a href="https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498">https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498</a><br><a href="https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480">https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480</a><br><a href="https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c">https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c</a><br><a href="https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94">https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17498.html">https://linux.oracle.com/cve/CVE-2019-17498.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3915.html">https://linux.oracle.com/errata/ELSA-2020-3915.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html">https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/</a><br></details> |
| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/">http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href="http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html">http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href="http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html">http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href="http://rump2007.cr.yp.to/15-shumow.pdf">http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href="http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/">http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href="http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect">http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href="http://www.securityfocus.com/bid/63657">http://www.securityfocus.com/bid/63657</a><br><a href="https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html">https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details> |
| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/">http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href="http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf">http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href="http://www.networkworld.com/news/2010/030410-rsa-security-attack.html">http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href="http://www.osvdb.org/62808">http://www.osvdb.org/62808</a><br><a href="http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/">http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/56750">https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details> |
| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href="https://www.gnu.org/software/gcc/gcc-8/changes.html">https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details> |
| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15847.html">https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1864.html">https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details> |
| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108116">http://www.securityfocus.com/bid/108116</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843</a><br><a href="https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)">https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3843.html">https://linux.oracle.com/cve/CVE-2019-3843.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1794.html">https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0002/">https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108096">http://www.securityfocus.com/bid/108096</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3844.html">https://linux.oracle.com/cve/CVE-2019-3844.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1794.html">https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0002/">https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href="http://www.openwall.com/lists/oss-security/2013/10/01/9">http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details> |
| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386</a><br><a href="https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad">https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20386.html">https://linux.oracle.com/cve/CVE-2019-20386.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4553.html">https://linux.oracle.com/errata/ELSA-2020-4553.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/</a><br><a href="https://security.netapp.com/advisory/ntap-20200210-0002/">https://security.netapp.com/advisory/ntap-20200210-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/04/2">http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/08/17/3">http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/09/07/3">http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13529.html">https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4361.html">https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href="https://security.gentoo.org/glsa/202107-48">https://security.gentoo.org/glsa/202107-48</a><br><a href="https://security.netapp.com/advisory/ntap-20210625-0005/">https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href="https://ubuntu.com/security/notices/USN-5013-1">https://ubuntu.com/security/notices/USN-5013-1</a><br><a href="https://ubuntu.com/security/notices/USN-5013-2">https://ubuntu.com/security/notices/USN-5013-2</a><br></details> |
| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="https://github.com/systemd/systemd/issues/15985">https://github.com/systemd/systemd/issues/15985</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13776.html">https://linux.oracle.com/cve/CVE-2020-13776.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1611.html">https://linux.oracle.com/errata/ELSA-2021-1611.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0003/">https://security.netapp.com/advisory/ntap-20200611-0003/</a><br></details> |
| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html</a><br><a href="http://www.securityfocus.com/bid/105151">http://www.securityfocus.com/bid/105151</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654</a><br><a href="https://gitlab.com/gnutls/libtasn1/issues/4">https://gitlab.com/gnutls/libtasn1/issues/4</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108116">http://www.securityfocus.com/bid/108116</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843</a><br><a href="https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)">https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3843.html">https://linux.oracle.com/cve/CVE-2019-3843.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1794.html">https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0002/">https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108096">http://www.securityfocus.com/bid/108096</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3844.html">https://linux.oracle.com/cve/CVE-2019-3844.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1794.html">https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0002/">https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href="http://www.openwall.com/lists/oss-security/2013/10/01/9">http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details> |
| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html">http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386</a><br><a href="https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad">https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20386.html">https://linux.oracle.com/cve/CVE-2019-20386.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4553.html">https://linux.oracle.com/errata/ELSA-2020-4553.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/</a><br><a href="https://security.netapp.com/advisory/ntap-20200210-0002/">https://security.netapp.com/advisory/ntap-20200210-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/04/2">http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/08/17/3">http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/09/07/3">http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13529.html">https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4361.html">https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href="https://security.gentoo.org/glsa/202107-48">https://security.gentoo.org/glsa/202107-48</a><br><a href="https://security.netapp.com/advisory/ntap-20210625-0005/">https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href="https://ubuntu.com/security/notices/USN-5013-1">https://ubuntu.com/security/notices/USN-5013-1</a><br><a href="https://ubuntu.com/security/notices/USN-5013-2">https://ubuntu.com/security/notices/USN-5013-2</a><br></details> |
| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="https://github.com/systemd/systemd/issues/15985">https://github.com/systemd/systemd/issues/15985</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13776.html">https://linux.oracle.com/cve/CVE-2020-13776.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1611.html">https://linux.oracle.com/errata/ELSA-2021-1611.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/</a><br><a href="https://security.netapp.com/advisory/ntap-20200611-0003/">https://security.netapp.com/advisory/ntap-20200611-0003/</a><br></details> |
| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | | <details><summary>Expand...</summary><a href="http://xmlsoft.org/news.html">http://xmlsoft.org/news.html</a><br><a href="https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html">https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=759579">https://bugzilla.gnome.org/show_bug.cgi?id=759579</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932</a><br><a href="https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961">https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961</a><br><a href="https://github.com/sparklemotion/nokogiri/issues/1714">https://github.com/sparklemotion/nokogiri/issues/1714</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html">https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html</a><br><a href="https://ubuntu.com/security/notices/USN-3504-1">https://ubuntu.com/security/notices/USN-3504-1</a><br><a href="https://ubuntu.com/security/notices/USN-3504-2">https://ubuntu.com/security/notices/USN-3504-2</a><br><a href="https://ubuntu.com/security/notices/USN-3739-1">https://ubuntu.com/security/notices/USN-3739-1</a><br><a href="https://usn.ubuntu.com/3739-1/">https://usn.ubuntu.com/3739-1/</a><br><a href="https://usn.ubuntu.com/usn/usn-3504-1/">https://usn.ubuntu.com/usn/usn-3504-1/</a><br></details> |
| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/94347">http://www.securityfocus.com/bid/94347</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=772726">https://bugzilla.gnome.org/show_bug.cgi?id=772726</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318</a><br><a href="https://github.com/lsh123/xmlsec/issues/43">https://github.com/lsh123/xmlsec/issues/43</a><br><a href="https://security.gentoo.org/glsa/201711-01">https://security.gentoo.org/glsa/201711-01</a><br><a href="https://ubuntu.com/security/notices/USN-3739-1">https://ubuntu.com/security/notices/USN-3739-1</a><br><a href="https://ubuntu.com/security/notices/USN-3739-2">https://ubuntu.com/security/notices/USN-3739-2</a><br><a href="https://usn.ubuntu.com/3739-1/">https://usn.ubuntu.com/3739-1/</a><br><a href="https://usn.ubuntu.com/3739-2/">https://usn.ubuntu.com/3739-2/</a><br></details> |
| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | | <details><summary>Expand...</summary><a href="https://bugzilla.gnome.org/show_bug.cgi?id=758400">https://bugzilla.gnome.org/show_bug.cgi?id=758400</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=934119">https://bugzilla.suse.com/show_bug.cgi?id=934119</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019</a><br></details> |
| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details> |
| locales | CVE-2020-1751 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1751.html">https://linux.oracle.com/cve/CVE-2020-1751.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0002/">https://security.netapp.com/advisory/ntap-20200430-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25423">https://sourceware.org/bugzilla/show_bug.cgi?id=25423</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| locales | CVE-2020-1752 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752</a><br><a href="https://linux.oracle.com/cve/CVE-2020-1752.html">https://linux.oracle.com/cve/CVE-2020-1752.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4444.html">https://linux.oracle.com/errata/ELSA-2020-4444.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://security.netapp.com/advisory/ntap-20200511-0005/">https://security.netapp.com/advisory/ntap-20200511-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25414">https://sourceware.org/bugzilla/show_bug.cgi?id=25414</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| locales | CVE-2021-3326 | HIGH | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/01/28/2">http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3326.html">https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210304-0007/">https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href="https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html">https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details> |
| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href="https://linux.oracle.com/cve/CVE-2019-25013.html">https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20210205-0004/">https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details> |
| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10029.html">https://linux.oracle.com/cve/CVE-2020-10029.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-0348.html">https://linux.oracle.com/errata/ELSA-2021-0348.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/</a><br><a href="https://security.gentoo.org/glsa/202006-04">https://security.gentoo.org/glsa/202006-04</a><br><a href="https://security.netapp.com/advisory/ntap-20200327-0003/">https://security.netapp.com/advisory/ntap-20200327-0003/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25487">https://sourceware.org/bugzilla/show_bug.cgi?id=25487</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f">https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27618.html">https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210401-0006/">https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| locales | CVE-2010-4756 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| locales | CVE-2016-10228 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/03/01/10">http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href="http://www.securityfocus.com/bid/96525">http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10228.html">https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| locales | CVE-2018-20796 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| locales | CVE-2019-1010022 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| locales | CVE-2019-1010023 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| locales | CVE-2019-1010024 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| locales | CVE-2019-1010025 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| locales | CVE-2019-19126 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126</a><br><a href="https://linux.oracle.com/cve/CVE-2019-19126.html">https://linux.oracle.com/cve/CVE-2019-19126.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3861.html">https://linux.oracle.com/errata/ELSA-2020-3861.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25204">https://sourceware.org/bugzilla/show_bug.cgi?id=25204</a><br><a href="https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html">https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html</a><br><a href="https://ubuntu.com/security/notices/USN-4416-1">https://ubuntu.com/security/notices/USN-4416-1</a><br><a href="https://usn.ubuntu.com/4416-1/">https://usn.ubuntu.com/4416-1/</a><br></details> |
| locales | CVE-2019-9192 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| locales | CVE-2020-6096 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| locales | CVE-2021-27645 | LOW | 2.28-10 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645</a><br><a href="https://linux.oracle.com/cve/CVE-2021-27645.html">https://linux.oracle.com/cve/CVE-2021-27645.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27462">https://sourceware.org/bugzilla/show_bug.cgi?id=27462</a><br></details> |
| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/27215">http://secunia.com/advisories/27215</a><br><a href="http://www.securityfocus.com/archive/1/482129/100/100/threaded">http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href="http://www.securityfocus.com/archive/1/482857/100/0/threaded">http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/26048">http://www.securityfocus.com/bid/26048</a><br><a href="http://www.vupen.com/english/advisories/2007/3474">http://www.vupen.com/english/advisories/2007/3474</a><br><a href="https://issues.rpath.com/browse/RPL-1825">https://issues.rpath.com/browse/RPL-1825</a><br></details> |
| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357">https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href="https://github.com/shadow-maint/shadow/pull/97">https://github.com/shadow-maint/shadow/pull/97</a><br><a href="https://security.gentoo.org/glsa/201805-09">https://security.gentoo.org/glsa/201805-09</a><br></details> |
| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://bugs.archlinux.org/task/64836">https://bugs.archlinux.org/task/64836</a><br><a href="https://bugs.gentoo.org/702252">https://bugs.gentoo.org/702252</a><br><a href="https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75">https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href="https://github.com/shadow-maint/shadow/pull/199">https://github.com/shadow-maint/shadow/pull/199</a><br><a href="https://github.com/void-linux/void-packages/pull/17580">https://github.com/void-linux/void-packages/pull/17580</a><br><a href="https://security.gentoo.org/glsa/202008-09">https://security.gentoo.org/glsa/202008-09</a><br></details> |
| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/">http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href="http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html">http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href="http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html">http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href="http://rump2007.cr.yp.to/15-shumow.pdf">http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href="http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/">http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href="http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect">http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href="http://www.securityfocus.com/bid/63657">http://www.securityfocus.com/bid/63657</a><br><a href="https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html">https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details> |
| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/">http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href="http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf">http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href="http://www.networkworld.com/news/2010/030410-rsa-security-attack.html">http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href="http://www.osvdb.org/62808">http://www.osvdb.org/62808</a><br><a href="http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/">http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/56750">https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details> |
| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/27215">http://secunia.com/advisories/27215</a><br><a href="http://www.securityfocus.com/archive/1/482129/100/100/threaded">http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href="http://www.securityfocus.com/archive/1/482857/100/0/threaded">http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/26048">http://www.securityfocus.com/bid/26048</a><br><a href="http://www.vupen.com/english/advisories/2007/3474">http://www.vupen.com/english/advisories/2007/3474</a><br><a href="https://issues.rpath.com/browse/RPL-1825">https://issues.rpath.com/browse/RPL-1825</a><br></details> |
| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357">https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href="https://github.com/shadow-maint/shadow/pull/97">https://github.com/shadow-maint/shadow/pull/97</a><br><a href="https://security.gentoo.org/glsa/201805-09">https://security.gentoo.org/glsa/201805-09</a><br></details> |
| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://bugs.archlinux.org/task/64836">https://bugs.archlinux.org/task/64836</a><br><a href="https://bugs.gentoo.org/702252">https://bugs.gentoo.org/702252</a><br><a href="https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75">https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href="https://github.com/shadow-maint/shadow/pull/199">https://github.com/shadow-maint/shadow/pull/199</a><br><a href="https://github.com/void-linux/void-packages/pull/17580">https://github.com/void-linux/void-packages/pull/17580</a><br><a href="https://security.gentoo.org/glsa/202008-09">https://security.gentoo.org/glsa/202008-09</a><br></details> |
| perl-base | CVE-2020-16156 | HIGH | 5.28.1-6+deb10u1 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2011/11/04/2">http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2011/11/04/4">http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href="https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14">https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href="https://seclists.org/oss-sec/2011/q4/238">https://seclists.org/oss-sec/2011/q4/238</a><br></details> |
| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | | <details><summary>Expand...</summary><a href="http://marc.info/?l=bugtraq&amp;m=112327628230258&amp;w=2">http://marc.info/?l=bugtraq&amp;m=112327628230258&amp;w=2</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br></details> |
| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120">http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html</a><br><a href="http://savannah.gnu.org/bugs/?55369">http://savannah.gnu.org/bugs/?55369</a><br><a href="https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241">https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://ubuntu.com/security/notices/USN-4692-1">https://ubuntu.com/security/notices/USN-4692-1</a><br></details> |
| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1917565">https://bugzilla.redhat.com/show_bug.cgi?id=1917565</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193</a><br><a href="https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777">https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777</a><br><a href="https://savannah.gnu.org/bugs/?59897">https://savannah.gnu.org/bugs/?59897</a><br><a href="https://security.gentoo.org/glsa/202105-29">https://security.gentoo.org/glsa/202105-29</a><br></details> |
| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
**jar**
| No Vulnerabilities found |
|:---------------------------------|
**gobinary**
| No Vulnerabilities found |
|:---------------------------------|