TrueChartsCatalogClone/stable/octoprint/4.0.28/security.md

1.3 MiB
Raw Blame History

hide
toc

Security Overview

Helm-Chart

Scan Results

Chart Object: octoprint/templates/common.yaml

Type Misconfiguration ID Check Severity Explaination Links
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-octoprint' of Deployment 'RELEASE-NAME-octoprint' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-octoprint' of Deployment 'RELEASE-NAME-octoprint' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-octoprint' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-octoprint' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-octoprint' of Deployment 'RELEASE-NAME-octoprint' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-octoprint' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-octoprint' of Deployment 'RELEASE-NAME-octoprint' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-octoprint' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV029 A root primary or supplementary GID set LOW
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-octoprint' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029

Containers

Detected Containers
      tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
      tccr.io/truecharts/octoprint:v1.7.2@sha256:d9db81d173df140c4e018965ebafba9be5f58a83f40e1c489210220627a13d24
Scan Results

Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)

alpine

Package Vulnerability Severity Installed Version Fixed Version Links
busybox CVE-2021-42378 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42379 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42380 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42381 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42382 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42383 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
busybox CVE-2021-42384 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42385 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42386 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42374 MEDIUM 1.33.1-r3 1.33.1-r4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42375 MEDIUM 1.33.1-r3 1.33.1-r5
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
ssl_client CVE-2021-42378 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42379 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42380 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42381 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42382 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42383 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
ssl_client CVE-2021-42384 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42385 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42386 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42374 MEDIUM 1.33.1-r3 1.33.1-r4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42375 MEDIUM 1.33.1-r3 1.33.1-r5
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/

Container: tccr.io/truecharts/octoprint:v1.7.2@sha256:d9db81d173df140c4e018965ebafba9be5f58a83f40e1c489210220627a13d24 (debian 10.11)

debian

Package Vulnerability Severity Installed Version Fixed Version Links
apt CVE-2011-3374 LOW 1.8.2.3
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
bash CVE-2019-18276 LOW 5.0-4
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
binutils CVE-2017-13716 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
binutils CVE-2018-1000876 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-12697 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-12698 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-12699 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-12700 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-12934 LOW 2.31.1-16
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-17358 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-17359 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-17360 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-17794 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-17985 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18309 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18483 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18484 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18605 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18606 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18607 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18700 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-18701 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-19931 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-19932 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-20002 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-20623 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-20651 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-20671 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-20673 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
binutils CVE-2018-20712 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
binutils CVE-2018-9138 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2018-9996 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
binutils CVE-2019-1010180 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
binutils CVE-2019-1010204 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
binutils CVE-2019-12972 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-14250 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-14444 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-17450 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-17451 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-9070 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-9071 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-9073 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-9074 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-9075 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2019-9077 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils CVE-2020-16590 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
binutils CVE-2020-16591 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
binutils CVE-2020-16592 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
binutils CVE-2020-16593 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
binutils CVE-2020-16599 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
binutils CVE-2020-35448 LOW 2.31.1-16
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
binutils CVE-2020-35493 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils CVE-2020-35494 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils CVE-2020-35495 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils CVE-2020-35496 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils CVE-2020-35507 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils CVE-2021-20197 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
binutils CVE-2021-20284 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
binutils CVE-2021-20294 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
binutils CVE-2021-3487 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
binutils CVE-2021-3530 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
binutils CVE-2021-3549 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
binutils CVE-2021-3648 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
binutils CVE-2021-37322 LOW 2.31.1-16
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
binutils CVE-2021-45078 LOW 2.31.1-16
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=28694
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
binutils-common CVE-2017-13716 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
binutils-common CVE-2018-1000876 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-12697 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-12698 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-12699 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-12700 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-12934 LOW 2.31.1-16
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-17358 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-17359 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-17360 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-17794 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-17985 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18309 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18483 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18484 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18605 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18606 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18607 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18700 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-18701 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-19931 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-19932 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-20002 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-20623 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-20651 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-20671 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-20673 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
binutils-common CVE-2018-20712 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
binutils-common CVE-2018-9138 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2018-9996 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
binutils-common CVE-2019-1010180 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
binutils-common CVE-2019-1010204 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
binutils-common CVE-2019-12972 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-14250 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-14444 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-17450 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-17451 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-9070 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-9071 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-9073 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-9074 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-9075 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2019-9077 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-common CVE-2020-16590 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
binutils-common CVE-2020-16591 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
binutils-common CVE-2020-16592 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
binutils-common CVE-2020-16593 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
binutils-common CVE-2020-16599 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
binutils-common CVE-2020-35448 LOW 2.31.1-16
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
binutils-common CVE-2020-35493 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-common CVE-2020-35494 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-common CVE-2020-35495 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-common CVE-2020-35496 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-common CVE-2020-35507 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-common CVE-2021-20197 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
binutils-common CVE-2021-20284 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
binutils-common CVE-2021-20294 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
binutils-common CVE-2021-3487 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
binutils-common CVE-2021-3530 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
binutils-common CVE-2021-3549 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
binutils-common CVE-2021-3648 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
binutils-common CVE-2021-37322 LOW 2.31.1-16
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
binutils-common CVE-2021-45078 LOW 2.31.1-16
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=28694
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
binutils-x86-64-linux-gnu CVE-2017-13716 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
binutils-x86-64-linux-gnu CVE-2018-1000876 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-12697 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-12698 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-12699 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-12700 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-12934 LOW 2.31.1-16
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-17358 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-17359 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-17360 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-17794 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-17985 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18309 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18483 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18484 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18605 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18606 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18607 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18700 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-18701 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-19931 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-19932 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-20002 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-20623 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-20651 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-20671 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-20673 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
binutils-x86-64-linux-gnu CVE-2018-20712 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
binutils-x86-64-linux-gnu CVE-2018-9138 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2018-9996 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
binutils-x86-64-linux-gnu CVE-2019-1010180 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
binutils-x86-64-linux-gnu CVE-2019-1010204 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
binutils-x86-64-linux-gnu CVE-2019-12972 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-14250 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-14444 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-17450 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-17451 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-9070 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-9071 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-9073 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-9074 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-9075 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2019-9077 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
binutils-x86-64-linux-gnu CVE-2020-16590 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
binutils-x86-64-linux-gnu CVE-2020-16591 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
binutils-x86-64-linux-gnu CVE-2020-16592 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
binutils-x86-64-linux-gnu CVE-2020-16593 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
binutils-x86-64-linux-gnu CVE-2020-16599 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
binutils-x86-64-linux-gnu CVE-2020-35448 LOW 2.31.1-16
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
binutils-x86-64-linux-gnu CVE-2020-35493 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-x86-64-linux-gnu CVE-2020-35494 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-x86-64-linux-gnu CVE-2020-35495 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-x86-64-linux-gnu CVE-2020-35496 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-x86-64-linux-gnu CVE-2020-35507 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
binutils-x86-64-linux-gnu CVE-2021-20197 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
binutils-x86-64-linux-gnu CVE-2021-20284 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
binutils-x86-64-linux-gnu CVE-2021-20294 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
binutils-x86-64-linux-gnu CVE-2021-3487 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
binutils-x86-64-linux-gnu CVE-2021-3530 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
binutils-x86-64-linux-gnu CVE-2021-3549 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
binutils-x86-64-linux-gnu CVE-2021-3648 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
binutils-x86-64-linux-gnu CVE-2021-37322 LOW 2.31.1-16
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
binutils-x86-64-linux-gnu CVE-2021-45078 LOW 2.31.1-16
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=28694
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
bsdutils CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
coreutils CVE-2016-2781 LOW 8.30-3
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
coreutils CVE-2017-18018 LOW 8.30-3
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
cpp-8 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
cpp-8 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
curl CVE-2021-22946 HIGH 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22947 MEDIUM 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22898 LOW 7.64.0-4+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
curl CVE-2021-22922 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22923 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22924 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
dirmngr CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
fdisk CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
ffmpeg CVE-2020-20891 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
ffmpeg CVE-2020-20892 HIGH 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
ffmpeg CVE-2020-20896 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
ffmpeg CVE-2020-21688 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-21697 MEDIUM 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2021-3566 MEDIUM 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
ffmpeg CVE-2020-20450 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-20451 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
ffmpeg CVE-2020-20898 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
ffmpeg CVE-2020-22038 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
ffmpeg CVE-2020-22039 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
ffmpeg CVE-2020-22040 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
ffmpeg CVE-2020-22041 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
ffmpeg CVE-2020-22042 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
ffmpeg CVE-2020-22043 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
ffmpeg CVE-2020-22044 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
ffmpeg CVE-2020-22046 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
ffmpeg CVE-2020-22048 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
ffmpeg CVE-2020-22051 LOW 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
ffmpeg CVE-2020-22056 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
ffmpeg CVE-2021-38090 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
ffmpeg CVE-2021-38091 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
ffmpeg CVE-2021-38092 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
ffmpeg CVE-2021-38093 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
ffmpeg CVE-2021-38094 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
g++-8 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
g++-8 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
gcc-8 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
gcc-8 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
gcc-8-base CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
gcc-8-base CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
git CVE-2021-21300 HIGH 1:2.20.1-2+deb10u3
Expand...http://packetstormsecurity.com/files/163978/Git-LFS-Clone-Command-Execution.html
http://seclists.org/fulldisclosure/2021/Apr/60
http://www.openwall.com/lists/oss-security/2021/03/09/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21300
https://git-scm.com/docs/git-config#Documentation/git-config.txt-coresymlinks
https://git-scm.com/docs/gitattributes#_filter
https://github.com/git/git/commit/684dd4c2b414bcf648505e74498a608f28de4592
https://github.com/git/git/security/advisories/GHSA-8prw-h3cq-mghm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBPNGLQSYJHLZZ37BO42YY6S5OTIF4L4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LCLJJLKKMS5WRFO6C475AOUZTWQLIARX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LMXX2POK5X576BSDWSXGU7EIK6I72ERU/
https://lore.kernel.org/git/xmqqim6019yd.fsf@gitster.c.googlers.com/
https://security.gentoo.org/glsa/202104-01
https://support.apple.com/kb/HT212320
https://ubuntu.com/security/notices/USN-4761-1
git CVE-2021-40330 HIGH 1:2.20.1-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40330
https://github.com/git/git/commit/a02ea577174ab8ed18f847cf1693f213e0b9c473
https://github.com/git/git/compare/v2.30.0...v2.30.1
https://ubuntu.com/security/notices/USN-5076-1
git CVE-2018-1000021 LOW 1:2.20.1-2+deb10u3
Expand...http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021
git-man CVE-2021-21300 HIGH 1:2.20.1-2+deb10u3
Expand...http://packetstormsecurity.com/files/163978/Git-LFS-Clone-Command-Execution.html
http://seclists.org/fulldisclosure/2021/Apr/60
http://www.openwall.com/lists/oss-security/2021/03/09/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21300
https://git-scm.com/docs/git-config#Documentation/git-config.txt-coresymlinks
https://git-scm.com/docs/gitattributes#_filter
https://github.com/git/git/commit/684dd4c2b414bcf648505e74498a608f28de4592
https://github.com/git/git/security/advisories/GHSA-8prw-h3cq-mghm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBPNGLQSYJHLZZ37BO42YY6S5OTIF4L4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LCLJJLKKMS5WRFO6C475AOUZTWQLIARX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LMXX2POK5X576BSDWSXGU7EIK6I72ERU/
https://lore.kernel.org/git/xmqqim6019yd.fsf@gitster.c.googlers.com/
https://security.gentoo.org/glsa/202104-01
https://support.apple.com/kb/HT212320
https://ubuntu.com/security/notices/USN-4761-1
git-man CVE-2021-40330 HIGH 1:2.20.1-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40330
https://github.com/git/git/commit/a02ea577174ab8ed18f847cf1693f213e0b9c473
https://github.com/git/git/compare/v2.30.0...v2.30.1
https://ubuntu.com/security/notices/USN-5076-1
git-man CVE-2018-1000021 LOW 1:2.20.1-2+deb10u3
Expand...http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021
gnupg CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gnupg-l10n CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gnupg-utils CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg-agent CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg-wks-client CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg-wks-server CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpgconf CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpgsm CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpgv CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
imagemagick CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
imagemagick CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
imagemagick CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
imagemagick CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
imagemagick CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
imagemagick CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
imagemagick CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
imagemagick CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
imagemagick CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
imagemagick CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
imagemagick CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
imagemagick CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
imagemagick CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
imagemagick CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
imagemagick CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
imagemagick CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
imagemagick CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
imagemagick CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
imagemagick CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
imagemagick CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
imagemagick-6-common CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
imagemagick-6-common CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
imagemagick-6-common CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6-common CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6-common CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6-common CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
imagemagick-6-common CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
imagemagick-6-common CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
imagemagick-6-common CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6-common CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
imagemagick-6-common CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6-common CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
imagemagick-6-common CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
imagemagick-6-common CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
imagemagick-6-common CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
imagemagick-6-common CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
imagemagick-6-common CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
imagemagick-6-common CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
imagemagick-6-common CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
imagemagick-6-common CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
imagemagick-6-common CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
imagemagick-6-common CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
imagemagick-6-common CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
imagemagick-6-common CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6-common CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
imagemagick-6.q16 CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
imagemagick-6.q16 CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
imagemagick-6.q16 CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6.q16 CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6.q16 CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6.q16 CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
imagemagick-6.q16 CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
imagemagick-6.q16 CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
imagemagick-6.q16 CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6.q16 CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
imagemagick-6.q16 CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
imagemagick-6.q16 CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
imagemagick-6.q16 CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
imagemagick-6.q16 CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
imagemagick-6.q16 CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
imagemagick-6.q16 CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
imagemagick-6.q16 CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
imagemagick-6.q16 CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
imagemagick-6.q16 CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
imagemagick-6.q16 CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
imagemagick-6.q16 CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
imagemagick-6.q16 CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
imagemagick-6.q16 CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
imagemagick-6.q16 CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
imagemagick-6.q16 CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
krb5-locales CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
krb5-locales CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libaom0 CVE-2021-30473 CRITICAL 1.0.0-3
Expand...https://aomedia.googlesource.com/aom/+/4efe20e99dcd9b6f8eadc8de8acc825be7416578
https://bugs.chromium.org/p/aomedia/issues/detail?id=2998
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
libaom0 CVE-2021-30474 CRITICAL 1.0.0-3
Expand...https://aomedia.googlesource.com/aom/+/6e31957b6dc62dbc7d1bb70cd84902dd14c4bf2e
https://bugs.chromium.org/p/aomedia/issues/detail?id=3000
libaom0 CVE-2021-30475 CRITICAL 1.0.0-3
Expand...https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0
https://bugs.chromium.org/p/aomedia/issues/detail?id=2999
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
libaom0 CVE-2020-36131 HIGH 1.0.0-3
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131
libaom0 CVE-2020-36133 HIGH 1.0.0-3
Expand...https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133
libaom0 CVE-2020-36130 MEDIUM 1.0.0-3
Expand...https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130
libaom0 CVE-2020-36135 MEDIUM 1.0.0-3
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&q=&can=1
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135
libapparmor1 CVE-2016-1585 LOW 2.13.2-10
Expand...https://bugs.launchpad.net/apparmor/+bug/1597017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libapt-pkg5.0 CVE-2011-3374 LOW 1.8.2.3
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libarchive13 CVE-2019-19221 MEDIUM 3.3.3-4+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19221
https://github.com/libarchive/libarchive/commit/22b1db9d46654afc6f0c28f90af8cdc84a199f41
https://github.com/libarchive/libarchive/issues/1276
https://linux.oracle.com/cve/CVE-2019-19221.html
https://linux.oracle.com/errata/ELSA-2020-4443.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RHFV25AVTASTWZRF3KTSL357AQ6TYHM4/
https://ubuntu.com/security/notices/USN-4293-1
https://usn.ubuntu.com/4293-1/
libarchive13 CVE-2021-23177 MEDIUM 3.3.3-4+deb10u1
Expand...
libarchive13 CVE-2021-31566 MEDIUM 3.3.3-4+deb10u1
Expand...
libarchive13 CVE-2021-36976 MEDIUM 3.3.3-4+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32375
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36976
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libarchive/OSV-2021-557.yaml
libasan5 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libasan5 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libass9 CVE-2020-24994 HIGH 1:0.14.0-2
Expand...https://github.com/libass/libass/commit/6835731c2fe4164a0c50bc91d12c43b2a2b4e
https://github.com/libass/libass/issues/422
https://github.com/libass/libass/issues/422#issuecomment-806002919
https://github.com/libass/libass/issues/423
libass9 CVE-2020-26682 HIGH 1:0.14.0-2
Expand...http://www.openwall.com/lists/oss-security/2020/11/19/7
https://github.com/libass/libass/issues/431
https://github.com/libass/libass/pull/432
https://security.gentoo.org/glsa/202012-12
libatomic1 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libatomic1 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libavahi-client3 CVE-2021-3468 MEDIUM 0.7-4+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
libavahi-client3 CVE-2017-6519 LOW 0.7-4+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1426712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6519
https://github.com/lathiat/avahi/issues/203
https://github.com/lathiat/avahi/issues/203#issuecomment-449536790
https://linux.oracle.com/cve/CVE-2017-6519.html
https://linux.oracle.com/errata/ELSA-2020-1176.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-3876-1
https://ubuntu.com/security/notices/USN-3876-2
https://usn.ubuntu.com/3876-1/
https://usn.ubuntu.com/3876-2/
https://www.kb.cert.org/vuls/id/550620
https://www.secfu.net/advisories
libavahi-common-data CVE-2021-3468 MEDIUM 0.7-4+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
libavahi-common-data CVE-2017-6519 LOW 0.7-4+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1426712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6519
https://github.com/lathiat/avahi/issues/203
https://github.com/lathiat/avahi/issues/203#issuecomment-449536790
https://linux.oracle.com/cve/CVE-2017-6519.html
https://linux.oracle.com/errata/ELSA-2020-1176.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-3876-1
https://ubuntu.com/security/notices/USN-3876-2
https://usn.ubuntu.com/3876-1/
https://usn.ubuntu.com/3876-2/
https://www.kb.cert.org/vuls/id/550620
https://www.secfu.net/advisories
libavahi-common3 CVE-2021-3468 MEDIUM 0.7-4+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1939614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3468
https://ubuntu.com/security/notices/USN-5008-1
https://ubuntu.com/security/notices/USN-5008-2
libavahi-common3 CVE-2017-6519 LOW 0.7-4+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1426712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6519
https://github.com/lathiat/avahi/issues/203
https://github.com/lathiat/avahi/issues/203#issuecomment-449536790
https://linux.oracle.com/cve/CVE-2017-6519.html
https://linux.oracle.com/errata/ELSA-2020-1176.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-3876-1
https://ubuntu.com/security/notices/USN-3876-2
https://usn.ubuntu.com/3876-1/
https://usn.ubuntu.com/3876-2/
https://www.kb.cert.org/vuls/id/550620
https://www.secfu.net/advisories
libavcodec58 CVE-2020-20891 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavcodec58 CVE-2020-20892 HIGH 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavcodec58 CVE-2020-20896 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavcodec58 CVE-2020-21688 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavcodec58 CVE-2020-21697 MEDIUM 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavcodec58 CVE-2021-3566 MEDIUM 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavcodec58 CVE-2020-20450 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
libavcodec58 CVE-2020-20451 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavcodec58 CVE-2020-20898 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavcodec58 CVE-2020-22038 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavcodec58 CVE-2020-22039 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavcodec58 CVE-2020-22040 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavcodec58 CVE-2020-22041 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavcodec58 CVE-2020-22042 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavcodec58 CVE-2020-22043 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavcodec58 CVE-2020-22044 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavcodec58 CVE-2020-22046 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavcodec58 CVE-2020-22048 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavcodec58 CVE-2020-22051 LOW 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libavcodec58 CVE-2020-22056 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
libavcodec58 CVE-2021-38090 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavcodec58 CVE-2021-38091 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavcodec58 CVE-2021-38092 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavcodec58 CVE-2021-38093 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavcodec58 CVE-2021-38094 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavdevice58 CVE-2020-20891 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavdevice58 CVE-2020-20892 HIGH 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavdevice58 CVE-2020-20896 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavdevice58 CVE-2020-21688 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavdevice58 CVE-2020-21697 MEDIUM 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavdevice58 CVE-2021-3566 MEDIUM 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavdevice58 CVE-2020-20450 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
libavdevice58 CVE-2020-20451 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavdevice58 CVE-2020-20898 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavdevice58 CVE-2020-22038 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavdevice58 CVE-2020-22039 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavdevice58 CVE-2020-22040 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavdevice58 CVE-2020-22041 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavdevice58 CVE-2020-22042 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavdevice58 CVE-2020-22043 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavdevice58 CVE-2020-22044 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavdevice58 CVE-2020-22046 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavdevice58 CVE-2020-22048 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavdevice58 CVE-2020-22051 LOW 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libavdevice58 CVE-2020-22056 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
libavdevice58 CVE-2021-38090 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavdevice58 CVE-2021-38091 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavdevice58 CVE-2021-38092 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavdevice58 CVE-2021-38093 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavdevice58 CVE-2021-38094 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavfilter7 CVE-2020-20891 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavfilter7 CVE-2020-20892 HIGH 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavfilter7 CVE-2020-20896 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavfilter7 CVE-2020-21688 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavfilter7 CVE-2020-21697 MEDIUM 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavfilter7 CVE-2021-3566 MEDIUM 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavfilter7 CVE-2020-20450 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
libavfilter7 CVE-2020-20451 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavfilter7 CVE-2020-20898 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavfilter7 CVE-2020-22038 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavfilter7 CVE-2020-22039 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavfilter7 CVE-2020-22040 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavfilter7 CVE-2020-22041 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavfilter7 CVE-2020-22042 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavfilter7 CVE-2020-22043 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavfilter7 CVE-2020-22044 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavfilter7 CVE-2020-22046 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavfilter7 CVE-2020-22048 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavfilter7 CVE-2020-22051 LOW 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libavfilter7 CVE-2020-22056 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
libavfilter7 CVE-2021-38090 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavfilter7 CVE-2021-38091 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavfilter7 CVE-2021-38092 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavfilter7 CVE-2021-38093 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavfilter7 CVE-2021-38094 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavformat58 CVE-2020-20891 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavformat58 CVE-2020-20892 HIGH 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavformat58 CVE-2020-20896 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavformat58 CVE-2020-21688 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavformat58 CVE-2020-21697 MEDIUM 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavformat58 CVE-2021-3566 MEDIUM 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavformat58 CVE-2020-20450 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
libavformat58 CVE-2020-20451 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavformat58 CVE-2020-20898 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavformat58 CVE-2020-22038 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavformat58 CVE-2020-22039 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavformat58 CVE-2020-22040 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavformat58 CVE-2020-22041 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavformat58 CVE-2020-22042 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavformat58 CVE-2020-22043 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavformat58 CVE-2020-22044 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavformat58 CVE-2020-22046 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavformat58 CVE-2020-22048 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavformat58 CVE-2020-22051 LOW 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libavformat58 CVE-2020-22056 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
libavformat58 CVE-2021-38090 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavformat58 CVE-2021-38091 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavformat58 CVE-2021-38092 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavformat58 CVE-2021-38093 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavformat58 CVE-2021-38094 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavresample4 CVE-2020-20891 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavresample4 CVE-2020-20892 HIGH 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavresample4 CVE-2020-20896 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavresample4 CVE-2020-21688 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavresample4 CVE-2020-21697 MEDIUM 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavresample4 CVE-2021-3566 MEDIUM 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavresample4 CVE-2020-20450 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
libavresample4 CVE-2020-20451 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavresample4 CVE-2020-20898 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavresample4 CVE-2020-22038 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavresample4 CVE-2020-22039 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavresample4 CVE-2020-22040 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavresample4 CVE-2020-22041 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavresample4 CVE-2020-22042 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavresample4 CVE-2020-22043 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavresample4 CVE-2020-22044 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavresample4 CVE-2020-22046 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavresample4 CVE-2020-22048 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavresample4 CVE-2020-22051 LOW 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libavresample4 CVE-2020-22056 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
libavresample4 CVE-2021-38090 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavresample4 CVE-2021-38091 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavresample4 CVE-2021-38092 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavresample4 CVE-2021-38093 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavresample4 CVE-2021-38094 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavutil56 CVE-2020-20891 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libavutil56 CVE-2020-20892 HIGH 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libavutil56 CVE-2020-20896 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libavutil56 CVE-2020-21688 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libavutil56 CVE-2020-21697 MEDIUM 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libavutil56 CVE-2021-3566 MEDIUM 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libavutil56 CVE-2020-20450 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
libavutil56 CVE-2020-20451 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libavutil56 CVE-2020-20898 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavutil56 CVE-2020-22038 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libavutil56 CVE-2020-22039 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libavutil56 CVE-2020-22040 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libavutil56 CVE-2020-22041 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libavutil56 CVE-2020-22042 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libavutil56 CVE-2020-22043 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libavutil56 CVE-2020-22044 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libavutil56 CVE-2020-22046 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libavutil56 CVE-2020-22048 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libavutil56 CVE-2020-22051 LOW 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libavutil56 CVE-2020-22056 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
libavutil56 CVE-2021-38090 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavutil56 CVE-2021-38091 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavutil56 CVE-2021-38092 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavutil56 CVE-2021-38093 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libavutil56 CVE-2021-38094 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libbinutils CVE-2017-13716 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
libbinutils CVE-2018-1000876 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-12697 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-12698 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-12699 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-12700 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-12934 LOW 2.31.1-16
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-17358 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-17359 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-17360 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-17794 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-17985 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18309 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18483 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18484 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18605 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18606 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18607 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18700 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-18701 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-19931 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-19932 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-20002 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-20623 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-20651 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-20671 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-20673 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
libbinutils CVE-2018-20712 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
libbinutils CVE-2018-9138 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2018-9996 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
libbinutils CVE-2019-1010180 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
libbinutils CVE-2019-1010204 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
libbinutils CVE-2019-12972 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-14250 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-14444 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-17450 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-17451 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-9070 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-9071 LOW 2.31.1-16
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-9073 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-9074 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-9075 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2019-9077 LOW 2.31.1-16
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.gentoo.org/glsa/202107-24
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
libbinutils CVE-2020-16590 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
libbinutils CVE-2020-16591 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
libbinutils CVE-2020-16592 LOW 2.31.1-16
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
libbinutils CVE-2020-16593 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
libbinutils CVE-2020-16599 LOW 2.31.1-16
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
libbinutils CVE-2020-35448 LOW 2.31.1-16
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
libbinutils CVE-2020-35493 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
libbinutils CVE-2020-35494 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
libbinutils CVE-2020-35495 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
libbinutils CVE-2020-35496 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
libbinutils CVE-2020-35507 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
libbinutils CVE-2021-20197 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
libbinutils CVE-2021-20284 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
libbinutils CVE-2021-20294 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
libbinutils CVE-2021-3487 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
libbinutils CVE-2021-3530 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
libbinutils CVE-2021-3549 LOW 2.31.1-16
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
libbinutils CVE-2021-3648 LOW 2.31.1-16
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
libbinutils CVE-2021-37322 LOW 2.31.1-16
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
libbinutils CVE-2021-45078 LOW 2.31.1-16
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=28694
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02
libblkid1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libc-bin CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc-bin CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc-bin CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc-bin CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc-bin CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-bin CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc-bin CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-bin CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-bin CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-bin CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-bin CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-bin CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-bin CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libc-dev-bin CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc-dev-bin CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc-dev-bin CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-dev-bin CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-dev-bin CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc-dev-bin CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc-dev-bin CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-dev-bin CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-dev-bin CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc-dev-bin CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-dev-bin CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-dev-bin CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-dev-bin CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-dev-bin CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-dev-bin CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-dev-bin CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-dev-bin CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-dev-bin CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-dev-bin CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libc6 CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc6 CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc6 CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc6 CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc6 CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6 CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc6 CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6 CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc6 CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc6 CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc6 CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc6 CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc6 CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libc6-dev CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc6-dev CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc6-dev CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6-dev CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6-dev CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc6-dev CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc6-dev CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6-dev CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6-dev CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc6-dev CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6-dev CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6-dev CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc6-dev CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc6-dev CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc6-dev CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc6-dev CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6-dev CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6-dev CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc6-dev CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libcaca0 CVE-2021-30498 CRITICAL 0.99.beta19-2.1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1948675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30498
https://github.com/cacalabs/libcaca/issues/53
https://ubuntu.com/security/notices/USN-5119-1
libcaca0 CVE-2021-30499 CRITICAL 0.99.beta19-2.1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1948679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30499
https://github.com/cacalabs/libcaca/issues/54
https://ubuntu.com/security/notices/USN-5119-1
libcaca0 CVE-2021-3410 HIGH 0.99.beta19-2.1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928437
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3410
https://github.com/cacalabs/libcaca/issues/52
https://lists.debian.org/debian-lts-announce/2021/03/msg00006.html
https://ubuntu.com/security/notices/USN-4921-1
libcairo2 CVE-2017-7475 LOW 1.16.0-4+deb10u1
Expand...http://seclists.org/oss-sec/2017/q2/151
https://bugs.freedesktop.org/show_bug.cgi?id=100763
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475
https://github.com/advisories/GHSA-5v3f-73gv-x7x5
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://nvd.nist.gov/vuln/detail/CVE-2017-7475
libcairo2 CVE-2018-18064 LOW 1.16.0-4+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064
https://gitlab.freedesktop.org/cairo/cairo/issues/341
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo2 CVE-2019-6461 LOW 1.16.0-4+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/352
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcairo2 CVE-2019-6462 LOW 1.16.0-4+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462
https://github.com/TeamSeri0us/pocs/tree/master/gerbv
https://gitlab.freedesktop.org/cairo/cairo/issues/353
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libcc1-0 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libcc1-0 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libcroco3 CVE-2017-8834 LOW 0.6.12-3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
http://seclists.org/fulldisclosure/2017/Jun/10
http://www.openwall.com/lists/oss-security/2020/08/13/3
https://bugzilla.gnome.org/show_bug.cgi?id=782647
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8834
https://www.exploit-db.com/exploits/42147/
libcroco3 CVE-2017-8871 LOW 0.6.12-3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html
http://seclists.org/fulldisclosure/2017/Jun/10
http://www.openwall.com/lists/oss-security/2020/08/13/3
https://bugzilla.gnome.org/show_bug.cgi?id=782649
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8871
https://www.exploit-db.com/exploits/42147/
libcroco3 CVE-2020-12825 LOW 0.6.12-3
Expand...http://www.openwall.com/lists/oss-security/2020/08/13/3
http://www.openwall.com/lists/oss-security/2020/09/08/3
https://gitlab.gnome.org/GNOME/libcroco/-/issues/8
https://linux.oracle.com/cve/CVE-2020-12825.html
https://linux.oracle.com/errata/ELSA-2020-4072.html
libcups2 CVE-2020-10001 MEDIUM 2.2.10-6+deb10u4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001
https://linux.oracle.com/cve/CVE-2020-10001.html
https://linux.oracle.com/errata/ELSA-2021-4393.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html
https://support.apple.com/en-us/HT212011
libcups2 CVE-2014-8166 LOW 2.2.10-6+deb10u4
Expand...http://www.openwall.com/lists/oss-security/2015/03/24/15
http://www.openwall.com/lists/oss-security/2015/03/24/2
http://www.securityfocus.com/bid/73300
https://bugzilla.redhat.com/show_bug.cgi?id=1084577
libcupsimage2 CVE-2020-10001 MEDIUM 2.2.10-6+deb10u4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001
https://linux.oracle.com/cve/CVE-2020-10001.html
https://linux.oracle.com/errata/ELSA-2021-4393.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html
https://support.apple.com/en-us/HT212011
libcupsimage2 CVE-2014-8166 LOW 2.2.10-6+deb10u4
Expand...http://www.openwall.com/lists/oss-security/2015/03/24/15
http://www.openwall.com/lists/oss-security/2015/03/24/2
http://www.securityfocus.com/bid/73300
https://bugzilla.redhat.com/show_bug.cgi?id=1084577
libcurl3-gnutls CVE-2021-22946 HIGH 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl3-gnutls CVE-2021-22947 MEDIUM 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl3-gnutls CVE-2021-22898 LOW 7.64.0-4+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
libcurl3-gnutls CVE-2021-22922 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl3-gnutls CVE-2021-22923 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl3-gnutls CVE-2021-22924 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22946 HIGH 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22947 MEDIUM 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22898 LOW 7.64.0-4+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
libcurl4 CVE-2021-22922 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22923 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22924 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libde265-0 CVE-2020-21598 HIGH 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/237
libde265-0 CVE-2020-21594 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/233
libde265-0 CVE-2020-21595 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/239
libde265-0 CVE-2020-21596 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/236
libde265-0 CVE-2020-21597 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/238
libde265-0 CVE-2020-21599 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/235
libde265-0 CVE-2020-21600 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/243
libde265-0 CVE-2020-21601 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/241
libde265-0 CVE-2020-21602 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/242
libde265-0 CVE-2020-21603 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/240
libde265-0 CVE-2020-21604 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/231
libde265-0 CVE-2020-21605 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/234
libde265-0 CVE-2020-21606 MEDIUM 1.0.3-1
Expand...https://github.com/strukturag/libde265/issues/232
libdjvulibre-text CVE-2019-18804 HIGH 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18804
https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md
https://lists.debian.org/debian-lts-announce/2019/11/msg00004.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYPWP5T7TSUNZV4UEIRRCTVWO6VBZWJV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SWT7E7BMWV5T33AMU6OGDPPTPIGCFFZF/
https://sourceforge.net/p/djvu/bugs/309/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre-text CVE-2021-32490 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32490
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre-text CVE-2021-32491 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943409
https://bugzilla.redhat.com/show_bug.cgi?id=1943684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32491
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre-text CVE-2021-32492 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32492
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre-text CVE-2021-32493 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32493
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre-text CVE-2021-3500 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3500
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre-text CVE-2021-3630 MEDIUM 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1977427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3630
https://lists.debian.org/debian-lts-announce/2021/07/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q3B4QZCICPZRDXA2HOIACSQNZB2VEHSM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVKYWV4P5XGA3FXKGFB443MKC32L7YQB/
https://sourceforge.net/p/djvu/bugs/302/
https://sourceforge.net/p/djvu/djvulibre-git/ci/7b0ef20690e08f1fe124aebbf42f6310e2f40f81/
https://ubuntu.com/security/notices/USN-5005-1
libdjvulibre-text CVE-2019-15142 LOW 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15142
https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/
https://security.gentoo.org/glsa/202007-36
https://sourceforge.net/p/djvu/bugs/296/
https://sourceforge.net/p/djvu/djvulibre-git/ci/970fb11a296b5bbdc5e8425851253d2c5913c45e/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre-text CVE-2019-15143 LOW 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15143
https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/
https://security.gentoo.org/glsa/202007-36
https://sourceforge.net/p/djvu/bugs/297/
https://sourceforge.net/p/djvu/djvulibre-git/ci/b1f4e1b2187d9e5010cd01ceccf20b4a11ce723f/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre-text CVE-2019-15144 LOW 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15144
https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/
https://security.gentoo.org/glsa/202007-36
https://sourceforge.net/p/djvu/bugs/299/
https://sourceforge.net/p/djvu/djvulibre-git/ci/e15d51510048927f172f1bf1f27ede65907d940d/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre-text CVE-2019-15145 LOW 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15145
https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/
https://security.gentoo.org/glsa/202007-36
https://sourceforge.net/p/djvu/bugs/298/
https://sourceforge.net/p/djvu/djvulibre-git/ci/9658b01431cd7ff6344d7787f855179e73fe81a7/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre21 CVE-2019-18804 HIGH 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18804
https://github.com/TeamSeri0us/pocs/blob/master/djvulibre/DJVU__filter_fv%40IW44EncodeCodec.cpp_499-43___SEGV_UNKNOW.md
https://lists.debian.org/debian-lts-announce/2019/11/msg00004.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYPWP5T7TSUNZV4UEIRRCTVWO6VBZWJV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SWT7E7BMWV5T33AMU6OGDPPTPIGCFFZF/
https://sourceforge.net/p/djvu/bugs/309/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre21 CVE-2021-32490 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32490
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre21 CVE-2021-32491 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943409
https://bugzilla.redhat.com/show_bug.cgi?id=1943684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32491
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre21 CVE-2021-32492 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32492
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre21 CVE-2021-32493 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32493
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre21 CVE-2021-3500 HIGH 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3500
https://ubuntu.com/security/notices/USN-4957-1
https://ubuntu.com/security/notices/USN-4957-2
libdjvulibre21 CVE-2021-3630 MEDIUM 3.5.27.1-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1977427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3630
https://lists.debian.org/debian-lts-announce/2021/07/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q3B4QZCICPZRDXA2HOIACSQNZB2VEHSM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVKYWV4P5XGA3FXKGFB443MKC32L7YQB/
https://sourceforge.net/p/djvu/bugs/302/
https://sourceforge.net/p/djvu/djvulibre-git/ci/7b0ef20690e08f1fe124aebbf42f6310e2f40f81/
https://ubuntu.com/security/notices/USN-5005-1
libdjvulibre21 CVE-2019-15142 LOW 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15142
https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/
https://security.gentoo.org/glsa/202007-36
https://sourceforge.net/p/djvu/bugs/296/
https://sourceforge.net/p/djvu/djvulibre-git/ci/970fb11a296b5bbdc5e8425851253d2c5913c45e/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre21 CVE-2019-15143 LOW 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15143
https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/
https://security.gentoo.org/glsa/202007-36
https://sourceforge.net/p/djvu/bugs/297/
https://sourceforge.net/p/djvu/djvulibre-git/ci/b1f4e1b2187d9e5010cd01ceccf20b4a11ce723f/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre21 CVE-2019-15144 LOW 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15144
https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/
https://security.gentoo.org/glsa/202007-36
https://sourceforge.net/p/djvu/bugs/299/
https://sourceforge.net/p/djvu/djvulibre-git/ci/e15d51510048927f172f1bf1f27ede65907d940d/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libdjvulibre21 CVE-2019-15145 LOW 3.5.27.1-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00087.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15145
https://lists.debian.org/debian-lts-announce/2019/08/msg00036.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPMG3VY33XGMIKE6QDYIUVS6A7GNTHTK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO65AWU7LEWNF6DDCZPRFTR2ZPP5XK6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7F7544WASYMOTFDR2WUEOQLN3ZEXNU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QUEME45HVGTMDOYODAZYQOGWSZ2CEFWZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RYZTGKWY3NAKMIMTFYGN4ZO5XEQWPYRL/
https://security.gentoo.org/glsa/202007-36
https://sourceforge.net/p/djvu/bugs/298/
https://sourceforge.net/p/djvu/djvulibre-git/ci/9658b01431cd7ff6344d7787f855179e73fe81a7/
https://ubuntu.com/security/notices/USN-4198-1
https://usn.ubuntu.com/4198-1/
libexpat1 CVE-2013-0340 LOW 2.2.6-2+deb10u1
Expand...http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
libfdisk1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libflac8 CVE-2020-0499 MEDIUM 1.3.2-3
Expand...https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/
https://source.android.com/security/bulletin/pixel/2020-12-01
libgcc-8-dev CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libgcc-8-dev CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libgcc1 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libgcc1 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libgcrypt20 CVE-2021-33560 HIGH 1.8.4-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
libgcrypt20 CVE-2019-13627 MEDIUM 1.8.4-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
libgcrypt20 CVE-2018-6829 LOW 1.8.4-5+deb10u1
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
libglib2.0-0 CVE-2012-0039 LOW 2.58.3-2+deb10u3
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
libglib2.0-0 CVE-2020-35457 LOW 2.58.3-2+deb10u3
Expand...https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d
https://gitlab.gnome.org/GNOME/glib/-/issues/2197
https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3
libglib2.0-data CVE-2012-0039 LOW 2.58.3-2+deb10u3
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
libglib2.0-data CVE-2020-35457 LOW 2.58.3-2+deb10u3
Expand...https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d
https://gitlab.gnome.org/GNOME/glib/-/issues/2197
https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3
libgmp10 CVE-2021-43618 HIGH 2:6.1.2+dfsg-4
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
libgnutls30 CVE-2011-3389 LOW 3.6.7-4+deb10u7
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
libgomp1 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libgomp1 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libgssapi-krb5-2 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libgssapi-krb5-2 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libheif1 CVE-2020-19498 HIGH 1.3.2-2~deb10u1
Expand...https://github.com/strukturag/libheif/commit/2710c930918609caaf0a664e9c7bc3dce05d5b58
https://github.com/strukturag/libheif/issues/139
libheif1 CVE-2020-19499 HIGH 1.3.2-2~deb10u1
Expand...https://github.com/strukturag/libheif/commit/f7399b62d7fbc596f1b2871578c1d2053bedf1dd
https://github.com/strukturag/libheif/issues/138
libheif1 CVE-2020-23109 HIGH 1.3.2-2~deb10u1
Expand...https://github.com/strukturag/libheif/issues/207
libicu63 CVE-2020-21913 MEDIUM 63.1-6+deb10u1 63.1-6+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913
https://github.com/unicode-org/icu/pull/886
https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html
https://ubuntu.com/security/notices/USN-5133-1
https://unicode-org.atlassian.net/browse/ICU-20850
https://www.debian.org/security/2021/dsa-5014
libidn2-0 CVE-2019-12290 HIGH 2.0.5-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
libitm1 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libitm1 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libjack-jackd2-0 CVE-2019-13351 LOW 1.9.12~dfsg-2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13351
https://github.com/jackaudio/jack2/pull/480
https://github.com/xbmc/xbmc/issues/16258
libjbig0 CVE-2017-9937 LOW 2.1-3.1
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libjbig2dec0 CVE-2020-12268 CRITICAL 0.16-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00034.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=20332
https://github.com/ArtifexSoftware/jbig2dec/commit/0726320a4b55078e9d8deb590e477d598b3da66e
https://github.com/ArtifexSoftware/jbig2dec/compare/0.17...0.18
https://linux.oracle.com/cve/CVE-2020-12268.html
https://linux.oracle.com/errata/ELSA-2020-2897.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00023.html
libjpeg-dev CVE-2017-15232 LOW 1:1.5.2-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15232
https://github.com/libjpeg-turbo/libjpeg-turbo/pull/182
https://github.com/mozilla/mozjpeg/issues/268
https://ubuntu.com/security/notices/USN-3706-1
https://usn.ubuntu.com/3706-1/
libjpeg-dev CVE-2018-11813 LOW 1:1.5.2-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
libjpeg-dev CVE-2020-17541 LOW 1:1.5.2-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
libjpeg62-turbo CVE-2017-15232 LOW 1:1.5.2-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15232
https://github.com/libjpeg-turbo/libjpeg-turbo/pull/182
https://github.com/mozilla/mozjpeg/issues/268
https://ubuntu.com/security/notices/USN-3706-1
https://usn.ubuntu.com/3706-1/
libjpeg62-turbo CVE-2018-11813 LOW 1:1.5.2-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
libjpeg62-turbo CVE-2020-17541 LOW 1:1.5.2-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
libjpeg62-turbo-dev CVE-2017-15232 LOW 1:1.5.2-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15232
https://github.com/libjpeg-turbo/libjpeg-turbo/pull/182
https://github.com/mozilla/mozjpeg/issues/268
https://ubuntu.com/security/notices/USN-3706-1
https://usn.ubuntu.com/3706-1/
libjpeg62-turbo-dev CVE-2018-11813 LOW 1:1.5.2-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
libjpeg62-turbo-dev CVE-2020-17541 LOW 1:1.5.2-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
libk5crypto3 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libk5crypto3 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5-3 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5-3 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5support0 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5support0 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libldap-2.4-2 CVE-2015-3276 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
libldap-2.4-2 CVE-2017-14159 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://www.openldap.org/its/index.cgi?findid=8703
libldap-2.4-2 CVE-2017-17740 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-2.4-2 CVE-2020-15719 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-common CVE-2015-3276 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
libldap-common CVE-2017-14159 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://www.openldap.org/its/index.cgi?findid=8703
libldap-common CVE-2017-17740 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-common CVE-2020-15719 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
liblsan0 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
liblsan0 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
liblua5.3-0 CVE-2019-6706 HIGH 5.3.3-1.1
Expand...http://lua.2524044.n2.nabble.com/Bug-Report-Use-after-free-in-debug-upvaluejoin-tc7685506.html
http://lua.2524044.n2.nabble.com/CVE-2019-6706-use-after-free-in-lua-upvaluejoin-function-tc7685575.html
https://access.redhat.com/errata/RHSA-2019:3706
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6706
https://linux.oracle.com/cve/CVE-2019-6706.html
https://linux.oracle.com/errata/ELSA-2019-3706.html
https://ubuntu.com/security/notices/USN-3941-1
https://usn.ubuntu.com/3941-1/
https://www.exploit-db.com/exploits/46246/
liblua5.3-0 CVE-2020-24370 MEDIUM 5.3.3-1.1
Expand...http://lua-users.org/lists/lua-l/2020-07/msg00324.html
https://github.com/lua/lua/commit/a585eae6e7ada1ca9271607a4f48dfb17868ab7b
https://linux.oracle.com/cve/CVE-2020-24370.html
https://linux.oracle.com/errata/ELSA-2021-4510.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6KONNG6UEI3FMEOY67NDZC32NBGBI44/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QXYMCIUNGK26VHAYHGP5LPW56G2KWOHQ/
liblua5.3-0 CVE-2021-43519 MEDIUM 5.3.3-1.1
Expand...http://lua-users.org/lists/lua-l/2021-10/msg00123.html
http://lua-users.org/lists/lua-l/2021-11/msg00015.html
liblz4-1 CVE-2019-17543 LOW 1.8.3-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libmagickcore-6.q16-6 CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
libmagickcore-6.q16-6 CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
libmagickcore-6.q16-6 CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6 CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6 CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6 CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
libmagickcore-6.q16-6 CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
libmagickcore-6.q16-6 CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickcore-6.q16-6 CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6 CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickcore-6.q16-6 CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6 CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
libmagickcore-6.q16-6 CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
libmagickcore-6.q16-6 CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
libmagickcore-6.q16-6 CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
libmagickcore-6.q16-6 CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
libmagickcore-6.q16-6 CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
libmagickcore-6.q16-6 CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
libmagickcore-6.q16-6 CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
libmagickcore-6.q16-6 CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickcore-6.q16-6 CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickcore-6.q16-6 CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
libmagickcore-6.q16-6 CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
libmagickcore-6.q16-6 CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6 CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
libmagickcore-6.q16-6-extra CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
libmagickcore-6.q16-6-extra CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
libmagickcore-6.q16-6-extra CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6-extra CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6-extra CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6-extra CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
libmagickcore-6.q16-6-extra CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
libmagickcore-6.q16-6-extra CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickcore-6.q16-6-extra CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6-extra CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickcore-6.q16-6-extra CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickcore-6.q16-6-extra CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
libmagickcore-6.q16-6-extra CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
libmagickcore-6.q16-6-extra CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
libmagickcore-6.q16-6-extra CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
libmagickcore-6.q16-6-extra CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
libmagickcore-6.q16-6-extra CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
libmagickcore-6.q16-6-extra CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
libmagickcore-6.q16-6-extra CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
libmagickcore-6.q16-6-extra CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickcore-6.q16-6-extra CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickcore-6.q16-6-extra CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
libmagickcore-6.q16-6-extra CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
libmagickcore-6.q16-6-extra CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
libmagickcore-6.q16-6-extra CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
libmagickwand-6.q16-6 CVE-2020-19667 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19667
https://github.com/ImageMagick/ImageMagick/issues/1895
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27752 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752
libmagickwand-6.q16-6 CVE-2020-27766 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27766
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-29599 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599
https://github.com/ImageMagick/ImageMagick/discussions/2851
https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html
https://linux.oracle.com/cve/CVE-2020-29599.html
https://linux.oracle.com/errata/ELSA-2021-0024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://security.gentoo.org/glsa/202101-36
libmagickwand-6.q16-6 CVE-2021-20309 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6.q16-6 CVE-2021-20312 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6.q16-6 CVE-2021-20313 HIGH 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6.q16-6 CVE-2020-25664 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/
libmagickwand-6.q16-6 CVE-2020-25665 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25665
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-25674 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25674
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-25676 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25676
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27750 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27750
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27756 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27756
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27760 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894239
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27760
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27762 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894680
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27762
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27770 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894691
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27770
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2021-20176 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1916610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20176
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2021-20241 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
libmagickwand-6.q16-6 CVE-2021-20243 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickwand-6.q16-6 CVE-2021-20244 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6.q16-6 CVE-2021-20245 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
libmagickwand-6.q16-6 CVE-2021-20246 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
libmagickwand-6.q16-6 CVE-2021-39212 MEDIUM 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
libmagickwand-6.q16-6 CVE-2005-0406 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
libmagickwand-6.q16-6 CVE-2008-3134 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
libmagickwand-6.q16-6 CVE-2016-8678 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
libmagickwand-6.q16-6 CVE-2017-11754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
libmagickwand-6.q16-6 CVE-2017-11755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
libmagickwand-6.q16-6 CVE-2017-7275 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
libmagickwand-6.q16-6 CVE-2018-15607 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
libmagickwand-6.q16-6 CVE-2019-13310 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00069.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13310
https://github.com/ImageMagick/ImageMagick/commit/5f21230b657ccd65452dd3d94c5b5401ba691a2d
https://github.com/ImageMagick/ImageMagick/issues/1616
https://github.com/ImageMagick/ImageMagick6/commit/5982632109cad48bc6dab867298fdea4dea57c51
https://linux.oracle.com/cve/CVE-2019-13310.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickwand-6.q16-6 CVE-2019-16709 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00046.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00042.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16709
https://github.com/ImageMagick/ImageMagick/issues/1531
https://linux.oracle.com/cve/CVE-2019-16709.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4192-1
https://usn.ubuntu.com/4192-1/
libmagickwand-6.q16-6 CVE-2020-10251 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://github.com/ImageMagick/ImageMagick/issues/1859
libmagickwand-6.q16-6 CVE-2020-25666 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25666
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-25675 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25675
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27560 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00037.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27560
https://github.com/ImageMagick/ImageMagick/commit/ef59bd764f88d893f1219fee8ba696a5d3f8c1c4
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4670-1
libmagickwand-6.q16-6 CVE-2020-27751 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1891994
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27751
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27753 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894229
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27753
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27754 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27754
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27755 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27755
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27757 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27757
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27758 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27758
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27759 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27759
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27761 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27761
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27763 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27763
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27764 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...Upstream patch: https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://bugzilla.redhat.com/show_bug.cgi?id=1894683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27764
https://github.com/ImageMagick/ImageMagick6/commit/3e21bc8a58b4ae38d24c7e283837cc279f35b6a5
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27765 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894684
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27765
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27767 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894687
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27767
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27768 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27768
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27769 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894690
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27769
https://github.com/ImageMagick/ImageMagick/issues/1740
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27771 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27771
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27772 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898291
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27772
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27773 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898295
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27773
https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27774 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27774
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27775 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27775
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2020-27776 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1898304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27776
https://ubuntu.com/security/notices/USN-4988-1
libmagickwand-6.q16-6 CVE-2021-20311 LOW 8:6.9.10.23+dfsg-2.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
libmount1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libmpx2 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libmpx2 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libmysofa0 CVE-2021-3756 CRITICAL 0.6~dfsg0-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3756
https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1
https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1 (v1.2.1)
https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1
https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/
libmysofa0 CVE-2020-36152 HIGH 0.6~dfsg0-3+deb10u1
Expand...https://github.com/hoene/libmysofa/issues/136
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQLNZOVVONQSZZJHQVZT6NMOUUDMGBBR/
libmysofa0 CVE-2020-6860 HIGH 0.6~dfsg0-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6860
https://github.com/hoene/libmysofa/commit/c31120a4ddfe3fc705cfdd74da7e884e1866da85
https://github.com/hoene/libmysofa/issues/96
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PGQ45S4RH7MC42NHTAGOIHYR4C5IRTMZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/
libmysofa0 CVE-2019-20016 MEDIUM 0.6~dfsg0-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20016
https://github.com/hoene/libmysofa/commit/2e6fac6ab6156dae8e8c6f417741388084b70d6f
https://github.com/hoene/libmysofa/issues/83
https://github.com/hoene/libmysofa/issues/84
libmysofa0 CVE-2020-36148 MEDIUM 0.6~dfsg0-3+deb10u1
Expand...https://github.com/hoene/libmysofa/issues/138
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQLNZOVVONQSZZJHQVZT6NMOUUDMGBBR/
libmysofa0 CVE-2020-36149 MEDIUM 0.6~dfsg0-3+deb10u1
Expand...https://github.com/hoene/libmysofa/issues/137
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQLNZOVVONQSZZJHQVZT6NMOUUDMGBBR/
libmysofa0 CVE-2020-36150 MEDIUM 0.6~dfsg0-3+deb10u1
Expand...https://github.com/hoene/libmysofa/issues/135
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQLNZOVVONQSZZJHQVZT6NMOUUDMGBBR/
libmysofa0 CVE-2020-36151 MEDIUM 0.6~dfsg0-3+deb10u1
Expand...https://github.com/hoene/libmysofa/issues/134
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQLNZOVVONQSZZJHQVZT6NMOUUDMGBBR/
libncurses6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libncursesw6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libnghttp2-14 CVE-2020-11080 HIGH 1.36.0-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libopenexr23 CVE-2021-20298 HIGH 2.2.1-4.1+deb10u1
Expand...
libopenexr23 CVE-2020-16587 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16587
https://github.com/AcademySoftwareFoundation/openexr/commit/8b5370c688a7362673c3a5256d93695617a4cd9a
https://github.com/AcademySoftwareFoundation/openexr/issues/491
https://ubuntu.com/security/notices/USN-4676-1
libopenexr23 CVE-2020-16588 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16588
https://github.com/AcademySoftwareFoundation/openexr/commit/74504503cff86e986bac441213c403b0ba28d58f
https://github.com/AcademySoftwareFoundation/openexr/issues/493
https://ubuntu.com/security/notices/USN-4676-1
libopenexr23 CVE-2020-16589 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16589
https://github.com/AcademySoftwareFoundation/openexr/commit/6bb36714528a9563dd3b92720c5063a1284b86f8
https://github.com/AcademySoftwareFoundation/openexr/issues/494
https://ubuntu.com/security/notices/USN-4676-1
libopenexr23 CVE-2021-20296 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24854
https://bugzilla.redhat.com/show_bug.cgi?id=1939141
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20296
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://ubuntu.com/security/notices/USN-4996-1
https://ubuntu.com/security/notices/USN-4996-2
https://www.openexr.com/
libopenexr23 CVE-2021-20299 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20299
https://github.com/AcademySoftwareFoundation/openexr/pull/840
libopenexr23 CVE-2021-20300 MEDIUM 2.2.1-4.1+deb10u1
Expand...
libopenexr23 CVE-2021-20302 MEDIUM 2.2.1-4.1+deb10u1
Expand...
libopenexr23 CVE-2021-20303 MEDIUM 2.2.1-4.1+deb10u1
Expand...
libopenexr23 CVE-2021-23215 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-23215
https://bugzilla.redhat.com/show_bug.cgi?id=1947586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23215
https://github.com/AcademySoftwareFoundation/openexr/pull/901
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/
https://ubuntu.com/security/notices/USN-4996-1
https://ubuntu.com/security/notices/USN-4996-2
libopenexr23 CVE-2021-26260 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-26260
https://bugzilla.redhat.com/show_bug.cgi?id=1947582
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26260
https://github.com/AcademySoftwareFoundation/openexr/pull/894
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/
https://ubuntu.com/security/notices/USN-4996-1
https://ubuntu.com/security/notices/USN-4996-2
libopenexr23 CVE-2021-3474 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24831
https://bugzilla.redhat.com/show_bug.cgi?id=1939142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3474
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://ubuntu.com/security/notices/USN-4900-1
https://www.openexr.com/
libopenexr23 CVE-2021-3475 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25297
https://bugzilla.redhat.com/show_bug.cgi?id=1939144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3475
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://ubuntu.com/security/notices/USN-4900-1
https://www.openexr.com
libopenexr23 CVE-2021-3476 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24787
https://bugzilla.redhat.com/show_bug.cgi?id=1939145
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3476
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://ubuntu.com/security/notices/USN-4900-1
https://www.openexr.com
libopenexr23 CVE-2021-3477 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26956
https://bugzilla.redhat.com/show_bug.cgi?id=1939159
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3477
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://security.gentoo.org/glsa/202107-27
https://ubuntu.com/security/notices/USN-4900-1
https://www.openexr.com
libopenexr23 CVE-2021-3478 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27409
https://bugzilla.redhat.com/show_bug.cgi?id=1939160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3478
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://ubuntu.com/security/notices/USN-4900-1
https://www.openexr.com/
libopenexr23 CVE-2021-3479 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25370
https://bugzilla.redhat.com/show_bug.cgi?id=1939149
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3479
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://ubuntu.com/security/notices/USN-4900-1
https://www.openexr.com
libopenexr23 CVE-2021-3598 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1970987
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3598
https://github.com/AcademySoftwareFoundation/openexr/pull/1037
https://ubuntu.com/security/notices/USN-4996-1
https://ubuntu.com/security/notices/USN-4996-2
libopenexr23 CVE-2021-3605 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1970991
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3605
https://github.com/AcademySoftwareFoundation/openexr/pull/1036
https://ubuntu.com/security/notices/USN-4996-1
https://ubuntu.com/security/notices/USN-4996-2
libopenexr23 CVE-2021-3933 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2021-3933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3933
https://ubuntu.com/security/notices/USN-5144-1
libopenexr23 CVE-2021-3941 MEDIUM 2.2.1-4.1+deb10u1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=39084
https://bugzilla.redhat.com/show_bug.cgi?id=2019789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3941
https://github.com/AcademySoftwareFoundation/openexr/pull/1153
https://ubuntu.com/security/notices/USN-5150-1
libopenexr23 CVE-2017-14988 LOW 2.2.1-4.1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00063.html
https://github.com/openexr/openexr/issues/248
libopenexr23 CVE-2018-18443 LOW 2.2.1-4.1+deb10u1
Expand...https://github.com/openexr/openexr/issues/350
https://github.com/openexr/openexr/releases/tag/v2.4.0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5E2OZU4ZSF5W4ODBU4L547HX5A4WOBFV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZN7WUH3SR6DSRODRB4SLFTBKP74FVC5/
libopenexr23 CVE-2021-20304 LOW 2.2.1-4.1+deb10u1
Expand...
libopenexr23 CVE-2021-26945 LOW 2.2.1-4.1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947591
libopenjp2-7 CVE-2021-3575 HIGH 2.3.0-2+deb10u2
Expand...https://linux.oracle.com/cve/CVE-2021-3575.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
libopenjp2-7 CVE-2019-12973 MEDIUM 2.3.0-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00090.html
http://www.securityfocus.com/bid/108900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12973
https://github.com/uclouvain/openjpeg/commit/8ee335227bbcaf1614124046aa25e53d67b11ec3
https://github.com/uclouvain/openjpeg/pull/1185/commits/cbe7384016083eac16078b359acd7a842253d503
https://linux.oracle.com/cve/CVE-2019-12973.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00008.html
https://security.gentoo.org/glsa/202101-29
https://www.oracle.com/security-alerts/cpujul2020.html
libopenjp2-7 CVE-2021-29338 MEDIUM 2.3.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338
https://github.com/uclouvain/openjpeg/issues/1338
https://github.com/uclouvain/openjpeg/pull/1346
https://linux.oracle.com/cve/CVE-2021-29338.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
libopenjp2-7 CVE-2016-10505 LOW 2.3.0-2+deb10u2
Expand...https://github.com/uclouvain/openjpeg/issues/776
https://github.com/uclouvain/openjpeg/issues/784
https://github.com/uclouvain/openjpeg/issues/785
https://github.com/uclouvain/openjpeg/issues/792
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-10506 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/100573
https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b
https://github.com/uclouvain/openjpeg/issues/731
https://github.com/uclouvain/openjpeg/issues/732
https://github.com/uclouvain/openjpeg/issues/777
https://github.com/uclouvain/openjpeg/issues/778
https://github.com/uclouvain/openjpeg/issues/779
https://github.com/uclouvain/openjpeg/issues/780
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9113 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/93980
https://github.com/uclouvain/openjpeg/issues/856
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9114 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/93979
https://github.com/uclouvain/openjpeg/issues/857
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9115 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/93977
https://github.com/uclouvain/openjpeg/issues/858
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9116 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/93975
https://github.com/uclouvain/openjpeg/issues/859
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9117 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/93783
https://github.com/uclouvain/openjpeg/issues/860
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9580 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/871
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2016-9581 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/872
https://security.gentoo.org/glsa/201710-26
libopenjp2-7 CVE-2017-17479 LOW 2.3.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479
https://github.com/uclouvain/openjpeg/issues/1044
libopenjp2-7 CVE-2018-16375 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/105266
https://github.com/uclouvain/openjpeg/issues/1126
libopenjp2-7 CVE-2018-16376 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/105262
https://github.com/uclouvain/openjpeg/issues/1127
libopenjp2-7 CVE-2018-20845 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/108921
https://github.com/uclouvain/openjpeg/pull/1168/commits/c5bd64ea146162967c29bd2af0cbb845ba3eaaaf
https://linux.oracle.com/cve/CVE-2018-20845.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
libopenjp2-7 CVE-2018-20846 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/108921
https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc
libopenjp2-7 CVE-2018-5727 LOW 2.3.0-2+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5727
https://github.com/uclouvain/openjpeg/issues/1053
https://linux.oracle.com/cve/CVE-2018-5727.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://ubuntu.com/security/notices/USN-4686-1
libopenjp2-7 CVE-2018-7648 LOW 2.3.0-2+deb10u2
Expand...https://github.com/uclouvain/openjpeg/commit/cc3824767bde397fedb8a1ae4786a222ba860c8d
https://github.com/uclouvain/openjpeg/issues/1088
libopenjp2-7 CVE-2019-6988 LOW 2.3.0-2+deb10u2
Expand...http://www.securityfocus.com/bid/106785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
libpcre2-8-0 CVE-2019-20454 HIGH 10.32-5
Expand...https://bugs.exim.org/show_bug.cgi?id=2421
https://bugs.php.net/bug.php?id=78338
https://bugzilla.redhat.com/show_bug.cgi?id=1735494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20454
https://linux.oracle.com/cve/CVE-2019-20454.html
https://linux.oracle.com/errata/ELSA-2020-4539.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQRAHYHLRNMBTPR3KXVM27NSZP3KTOPI/
https://security.gentoo.org/glsa/202006-16
https://vcs.pcre.org/pcre2?view=revision&revision=1092
libpcre3 CVE-2020-14155 MEDIUM 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpcre3 CVE-2017-11164 LOW 2:8.39-12
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre3 CVE-2017-16231 LOW 2:8.39-12
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
libpcre3 CVE-2017-7245 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2017-7246 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2019-20838 LOW 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libperl5.28 CVE-2020-16156 HIGH 5.28.1-6+deb10u1
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
libperl5.28 CVE-2011-4116 LOW 5.28.1-6+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
libpng16-16 CVE-2018-14048 LOW 1.6.36-6
Expand...http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048
https://github.com/fouzhe/security/tree/master/libpng
https://github.com/glennrp/libpng/issues/238
https://seclists.org/bugtraq/2019/Apr/30
https://security.gentoo.org/glsa/201908-02
libpng16-16 CVE-2018-14550 LOW 1.6.36-6
Expand...https://github.com/advisories/GHSA-qwwr-qc2p-6283
https://github.com/fouzhe/security/tree/master/libpng#stack-buffer-overflow-in-png2pnm-in-function-get_token
https://github.com/glennrp/libpng/issues/246
https://nvd.nist.gov/vuln/detail/CVE-2018-14550
https://security.gentoo.org/glsa/201908-02
https://snyk.io/vuln/SNYK-UPSTREAM-LIBPNG-1043612
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpng16-16 CVE-2019-6129 LOW 1.6.36-6
Expand...https://github.com/glennrp/libpng/issues/269
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
libpostproc55 CVE-2020-20891 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libpostproc55 CVE-2020-20892 HIGH 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libpostproc55 CVE-2020-20896 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libpostproc55 CVE-2020-21688 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libpostproc55 CVE-2020-21697 MEDIUM 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libpostproc55 CVE-2021-3566 MEDIUM 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libpostproc55 CVE-2020-20450 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
libpostproc55 CVE-2020-20451 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libpostproc55 CVE-2020-20898 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libpostproc55 CVE-2020-22038 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libpostproc55 CVE-2020-22039 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libpostproc55 CVE-2020-22040 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libpostproc55 CVE-2020-22041 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libpostproc55 CVE-2020-22042 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libpostproc55 CVE-2020-22043 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libpostproc55 CVE-2020-22044 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libpostproc55 CVE-2020-22046 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libpostproc55 CVE-2020-22048 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libpostproc55 CVE-2020-22051 LOW 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libpostproc55 CVE-2020-22056 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
libpostproc55 CVE-2021-38090 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libpostproc55 CVE-2021-38091 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libpostproc55 CVE-2021-38092 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libpostproc55 CVE-2021-38093 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libpostproc55 CVE-2021-38094 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libprotobuf-dev CVE-2015-5237 LOW 3.6.1.3-2
Expand...http://www.openwall.com/lists/oss-security/2015/08/27/2
https://bugzilla.redhat.com/show_bug.cgi?id=1256426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5237
https://github.com/google/protobuf/issues/760
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r00097d0b5b6164ea428554007121d5dc1f88ba2af7b9e977a10572cd@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r00d9ab1fc0f1daf14cd4386564dd84f7889404438d81462c86dfa836@%3Ccommon-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb@%3Cdev.flink.apache.org%3E
https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb@%3Cuser.flink.apache.org%3E
https://lists.apache.org/thread.html/r0ca83171c4898dc92b86fa6f484a7be1dc96206765f4d01dce0f1b28@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r1263fa5b51e4ec3cb8f09ff40e4747428c71198e9bee93349ec96a3c@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r14fa8d38d5757254f1a2e112270c996711d514de2e3b01c93d397ab4@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r17dc6f394429f6bffb5e4c66555d93c2e9923cbbdc5a93db9a56c1c7@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r1d274d647b3c2060df9be21eade4ce56d3a59998cf19ac72662dd994@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r2ea33ce5591a9cb9ed52750b6ab42ab658f529a7028c3166ba93c7d5@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r320dc858da88846ba00bb077bcca2cdf75b7dde0f6eb3a3d60dba6a1@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r42e47994734cd1980ef3e204a40555336e10cc80096927aca2f37d90@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r42ef6acfb0d86a2df0c2390702ecbe97d2104a331560f2790d17ca69@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r4886108206d4c535db9b20c813fe4723d4fe6a91b9278382af8b9d08@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r4ef574a5621b0e670a3ce641e9922543e34f22bf4c9ee9584aa67fcf@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r5741f4dbdd129dbb9885f5fb170dc1b24a06b9313bedef5e67fded94@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5e52caf41dc49df55b4ee80758356fe1ff2a88179ff24c685de7c28d@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r764fc66435ee4d185d359c28c0887d3e5866d7292a8d5598d9e7cbc4@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r7fed8dd9bee494094e7011cf3c2ab75bd8754ea314c6734688c42932@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r85c9a764b573c786224688cc906c27e28343e18f5b33387f94cae90f@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/ra28fed69eef3a71e5fe5daea001d0456b05b102044237330ec5c7c82@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rb40dc9d63a5331bce8e80865b7fa3af9dd31e16555affd697b6f3526@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rb71dac1d9dd4e8a8ae3dbc033aeae514eda9be1263c1df3b42a530a2@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd64381fb8f92d640c1975dc50dcdf1b8512e02a2a7b20292d3565cae@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/re6d04a214424a97ea59c62190d79316edf311a0a6346524dfef3b940@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rf7539287c90be979bac94af9aaba34118fbf968864944b4871af48dd@%3Ccommits.pulsar.apache.org%3E
libprotobuf-lite17 CVE-2015-5237 LOW 3.6.1.3-2
Expand...http://www.openwall.com/lists/oss-security/2015/08/27/2
https://bugzilla.redhat.com/show_bug.cgi?id=1256426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5237
https://github.com/google/protobuf/issues/760
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r00097d0b5b6164ea428554007121d5dc1f88ba2af7b9e977a10572cd@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r00d9ab1fc0f1daf14cd4386564dd84f7889404438d81462c86dfa836@%3Ccommon-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb@%3Cdev.flink.apache.org%3E
https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb@%3Cuser.flink.apache.org%3E
https://lists.apache.org/thread.html/r0ca83171c4898dc92b86fa6f484a7be1dc96206765f4d01dce0f1b28@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r1263fa5b51e4ec3cb8f09ff40e4747428c71198e9bee93349ec96a3c@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r14fa8d38d5757254f1a2e112270c996711d514de2e3b01c93d397ab4@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r17dc6f394429f6bffb5e4c66555d93c2e9923cbbdc5a93db9a56c1c7@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r1d274d647b3c2060df9be21eade4ce56d3a59998cf19ac72662dd994@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r2ea33ce5591a9cb9ed52750b6ab42ab658f529a7028c3166ba93c7d5@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r320dc858da88846ba00bb077bcca2cdf75b7dde0f6eb3a3d60dba6a1@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r42e47994734cd1980ef3e204a40555336e10cc80096927aca2f37d90@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r42ef6acfb0d86a2df0c2390702ecbe97d2104a331560f2790d17ca69@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r4886108206d4c535db9b20c813fe4723d4fe6a91b9278382af8b9d08@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r4ef574a5621b0e670a3ce641e9922543e34f22bf4c9ee9584aa67fcf@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r5741f4dbdd129dbb9885f5fb170dc1b24a06b9313bedef5e67fded94@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5e52caf41dc49df55b4ee80758356fe1ff2a88179ff24c685de7c28d@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r764fc66435ee4d185d359c28c0887d3e5866d7292a8d5598d9e7cbc4@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r7fed8dd9bee494094e7011cf3c2ab75bd8754ea314c6734688c42932@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r85c9a764b573c786224688cc906c27e28343e18f5b33387f94cae90f@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/ra28fed69eef3a71e5fe5daea001d0456b05b102044237330ec5c7c82@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rb40dc9d63a5331bce8e80865b7fa3af9dd31e16555affd697b6f3526@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rb71dac1d9dd4e8a8ae3dbc033aeae514eda9be1263c1df3b42a530a2@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd64381fb8f92d640c1975dc50dcdf1b8512e02a2a7b20292d3565cae@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/re6d04a214424a97ea59c62190d79316edf311a0a6346524dfef3b940@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rf7539287c90be979bac94af9aaba34118fbf968864944b4871af48dd@%3Ccommits.pulsar.apache.org%3E
libprotobuf17 CVE-2015-5237 LOW 3.6.1.3-2
Expand...http://www.openwall.com/lists/oss-security/2015/08/27/2
https://bugzilla.redhat.com/show_bug.cgi?id=1256426
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5237
https://github.com/google/protobuf/issues/760
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r00097d0b5b6164ea428554007121d5dc1f88ba2af7b9e977a10572cd@%3Cdev.hbase.apache.org%3E
https://lists.apache.org/thread.html/r00d9ab1fc0f1daf14cd4386564dd84f7889404438d81462c86dfa836@%3Ccommon-dev.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb@%3Cdev.flink.apache.org%3E
https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb@%3Cuser.flink.apache.org%3E
https://lists.apache.org/thread.html/r0ca83171c4898dc92b86fa6f484a7be1dc96206765f4d01dce0f1b28@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r1263fa5b51e4ec3cb8f09ff40e4747428c71198e9bee93349ec96a3c@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r14fa8d38d5757254f1a2e112270c996711d514de2e3b01c93d397ab4@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r17dc6f394429f6bffb5e4c66555d93c2e9923cbbdc5a93db9a56c1c7@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r1d274d647b3c2060df9be21eade4ce56d3a59998cf19ac72662dd994@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r2ea33ce5591a9cb9ed52750b6ab42ab658f529a7028c3166ba93c7d5@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r320dc858da88846ba00bb077bcca2cdf75b7dde0f6eb3a3d60dba6a1@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r42e47994734cd1980ef3e204a40555336e10cc80096927aca2f37d90@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r42ef6acfb0d86a2df0c2390702ecbe97d2104a331560f2790d17ca69@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r4886108206d4c535db9b20c813fe4723d4fe6a91b9278382af8b9d08@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r4ef574a5621b0e670a3ce641e9922543e34f22bf4c9ee9584aa67fcf@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/r5741f4dbdd129dbb9885f5fb170dc1b24a06b9313bedef5e67fded94@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5e52caf41dc49df55b4ee80758356fe1ff2a88179ff24c685de7c28d@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/r764fc66435ee4d185d359c28c0887d3e5866d7292a8d5598d9e7cbc4@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r7fed8dd9bee494094e7011cf3c2ab75bd8754ea314c6734688c42932@%3Ccommon-issues.hadoop.apache.org%3E
https://lists.apache.org/thread.html/r85c9a764b573c786224688cc906c27e28343e18f5b33387f94cae90f@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/ra28fed69eef3a71e5fe5daea001d0456b05b102044237330ec5c7c82@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rb40dc9d63a5331bce8e80865b7fa3af9dd31e16555affd697b6f3526@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rb71dac1d9dd4e8a8ae3dbc033aeae514eda9be1263c1df3b42a530a2@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rd64381fb8f92d640c1975dc50dcdf1b8512e02a2a7b20292d3565cae@%3Cissues.hbase.apache.org%3E
https://lists.apache.org/thread.html/re6d04a214424a97ea59c62190d79316edf311a0a6346524dfef3b940@%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/rf7539287c90be979bac94af9aaba34118fbf968864944b4871af48dd@%3Ccommits.pulsar.apache.org%3E
libquadmath0 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libquadmath0 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
librsvg2-2 CVE-2019-20446 MEDIUM 2.44.10-2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446
https://gitlab.gnome.org/GNOME/librsvg/issues/515
https://linux.oracle.com/cve/CVE-2019-20446.html
https://linux.oracle.com/errata/ELSA-2020-4709.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://ubuntu.com/security/notices/USN-4436-1
https://ubuntu.com/security/notices/USN-4436-2
https://usn.ubuntu.com/4436-1/
librsvg2-common CVE-2019-20446 MEDIUM 2.44.10-2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446
https://gitlab.gnome.org/GNOME/librsvg/issues/515
https://linux.oracle.com/cve/CVE-2019-20446.html
https://linux.oracle.com/errata/ELSA-2020-4709.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://ubuntu.com/security/notices/USN-4436-1
https://ubuntu.com/security/notices/USN-4436-2
https://usn.ubuntu.com/4436-1/
libsdl2-2.0-0 CVE-2019-13616 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html
https://access.redhat.com/errata/RHSA-2019:3950
https://access.redhat.com/errata/RHSA-2019:3951
https://access.redhat.com/errata/RHSA-2020:0293
https://bugzilla.libsdl.org/show_bug.cgi?id=4538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13616
https://linux.oracle.com/cve/CVE-2019-13616.html
https://linux.oracle.com/errata/ELSA-2019-4024.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HEH5RO7XZA5DDCO2XOP4QHDEELQQTYV2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UITVW4WTOOCECLLWPQCV7VWMU66DN255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDNX3RVXTWELBXQDNERNVVKDGKDF2MPB/
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://ubuntu.com/security/notices/USN-4238-1
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
https://usn.ubuntu.com/4238-1/
libsdl2-2.0-0 CVE-2019-7572 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4495
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7572
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7572.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7573 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7573
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7573.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7574 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4496
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7574
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7574.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7575 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4493
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7575
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7575.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7576 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4490
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7576
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7576.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7577 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4492
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7577
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7577.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MD6EIV2CS6QNDU3UN2RVXPQOFQNHXCP7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFYUCO6D5APPM7IOZ5WOCYVY4DKSXFKD/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7578 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7578
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7578.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7635 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7635
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7635.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00026.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4143-1
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://ubuntu.com/security/notices/USN-4238-1
https://usn.ubuntu.com/4143-1/
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
https://usn.ubuntu.com/4238-1/
libsdl2-2.0-0 CVE-2019-7636 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7636
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7636.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4143-1
https://ubuntu.com/security/notices/USN-4156-1
https://ubuntu.com/security/notices/USN-4156-2
https://usn.ubuntu.com/4143-1/
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
libsdl2-2.0-0 CVE-2019-7638 HIGH 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4500
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7638
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://linux.oracle.com/cve/CVE-2019-7638.html
https://linux.oracle.com/errata/ELSA-2020-4627.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/201909-07
https://ubuntu.com/security/notices/USN-4143-1
https://ubuntu.com/security/notices/USN-4156-1
https://usn.ubuntu.com/4143-1/
https://usn.ubuntu.com/4156-1/
libsdl2-2.0-0 CVE-2020-14409 HIGH 2.0.9+dfsg1-1
Expand...https://bugzilla.libsdl.org/show_bug.cgi?id=5200
https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/
libsdl2-2.0-0 CVE-2019-13626 MEDIUM 2.0.9+dfsg1-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html
https://bugzilla-attachments.libsdl.org/attachment.cgi?id=3610
https://bugzilla.libsdl.org/show_bug.cgi?id=4522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13626
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/
https://security.gentoo.org/glsa/201909-07
libsdl2-2.0-0 CVE-2020-14410 MEDIUM 2.0.9+dfsg1-1
Expand...https://bugzilla.libsdl.org/show_bug.cgi?id=5200
https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/
libseccomp2 CVE-2019-9893 LOW 2.3.3-4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
libsepol1 CVE-2021-36084 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36085 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36086 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36087 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
libsmartcols1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libspeex1 CVE-2020-23903 MEDIUM 1.2~rc1.2-1
Expand...https://github.com/xiph/speex/issues/13
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LXCRAYNW5ESCE2PIGTUXZNZHNYFLJ6PX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R3SEV2ZRR47GSD3M7O5PH4XEJMKJJNG2/
libspeex1 CVE-2020-23904 MEDIUM 1.2~rc1.2-1
Expand...https://github.com/xiph/speex/issues/14
libsqlite3-0 CVE-2019-19603 HIGH 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
libsqlite3-0 CVE-2019-19645 MEDIUM 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-19924 MEDIUM 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2020-13631 MEDIUM 3.27.2-3+deb10u1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libsqlite3-0 CVE-2019-19244 LOW 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2020-11656 LOW 3.27.2-3+deb10u1
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
libsqlite3-0 CVE-2021-36690 LOW 3.27.2-3+deb10u1
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
libssh-gcrypt-4 CVE-2019-14889 HIGH 0.8.7-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00047.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14889
https://linux.oracle.com/cve/CVE-2019-14889.html
https://linux.oracle.com/errata/ELSA-2020-4545.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7JJWJTXVWLLJTVHBPGWL7472S5FWXYQR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EV2ONSPDJCTDVORCB4UGRQUZQQ46JHRN/
https://security.gentoo.org/glsa/202003-27
https://ubuntu.com/security/notices/USN-4219-1
https://usn.ubuntu.com/4219-1/
https://www.libssh.org/security/advisories/CVE-2019-14889.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
libssh-gcrypt-4 CVE-2020-16135 MEDIUM 0.8.7-1+deb10u1
Expand...https://bugs.gentoo.org/734624
https://bugs.libssh.org/T232
https://bugs.libssh.org/rLIBSSHe631ebb3e2247dd25e9678e6827c20dc73b73238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16135
https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120
https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120/diffs?commit_id=1493b4466fa394b321d196ad63dd6a4fa395d337
https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120/diffs?commit_id=65ae496222018221080dd753a52f6d70bf3ca5f3
https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120/diffs?commit_id=dbfb7f44aa905a7103bdde9a198c1e9b0f480c2e
https://gitlab.com/libssh/libssh-mirror/-/merge_requests/120/diffs?commit_id=df0acab3a077bd8ae015e3e8b4c71ff31b5900fe
https://linux.oracle.com/cve/CVE-2020-16135.html
https://linux.oracle.com/errata/ELSA-2021-4387.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCIKQRKXAAB4HMWM62EPZJ4DVBHIIEG6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JNW5GBC6JFN76VEWQXMLT5F7VCZ5AJ2E/
https://security.gentoo.org/glsa/202011-05
https://ubuntu.com/security/notices/USN-4447-1
https://usn.ubuntu.com/4447-1/
libssh2-1 CVE-2019-13115 HIGH 1.8.0-2.1
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
libssh2-1 CVE-2019-17498 LOW 1.8.0-2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
libssl1.1 CVE-2007-6755 LOW 1.1.1d-0+deb10u7
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
libssl1.1 CVE-2010-0928 LOW 1.1.1d-0+deb10u7
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
libstdc++-8-dev CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libstdc++-8-dev CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libstdc++6 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libstdc++6 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libswresample3 CVE-2020-20891 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libswresample3 CVE-2020-20892 HIGH 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libswresample3 CVE-2020-20896 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libswresample3 CVE-2020-21688 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libswresample3 CVE-2020-21697 MEDIUM 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libswresample3 CVE-2021-3566 MEDIUM 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libswresample3 CVE-2020-20450 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
libswresample3 CVE-2020-20451 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libswresample3 CVE-2020-20898 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswresample3 CVE-2020-22038 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libswresample3 CVE-2020-22039 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libswresample3 CVE-2020-22040 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libswresample3 CVE-2020-22041 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libswresample3 CVE-2020-22042 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libswresample3 CVE-2020-22043 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libswresample3 CVE-2020-22044 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libswresample3 CVE-2020-22046 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libswresample3 CVE-2020-22048 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libswresample3 CVE-2020-22051 LOW 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libswresample3 CVE-2020-22056 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
libswresample3 CVE-2021-38090 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswresample3 CVE-2021-38091 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswresample3 CVE-2021-38092 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswresample3 CVE-2021-38093 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswresample3 CVE-2021-38094 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswscale5 CVE-2020-20891 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20891
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/64a805883d7223c868a683f0030837d859edd2ab
https://trac.ffmpeg.org/ticket/8282
libswscale5 CVE-2020-20892 HIGH 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commit;h=19587c9332f5be4f6bc6d7b2b8ef3fd21dfeaa01
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20892
https://trac.ffmpeg.org/ticket/8265
libswscale5 CVE-2020-20896 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20896
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/dd01947397b98e94c3f2a79d5820aaf4594f4d3b
https://trac.ffmpeg.org/ticket/8273
libswscale5 CVE-2020-21688 HIGH 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21688
https://trac.ffmpeg.org/ticket/8186
https://www.debian.org/security/2021/dsa-4998
libswscale5 CVE-2020-21697 MEDIUM 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21697
https://trac.ffmpeg.org/ticket/8188
https://www.debian.org/security/2021/dsa-4998
libswscale5 CVE-2021-3566 MEDIUM 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3566
https://github.com/FFmpeg/FFmpeg/commit/3bce9e9b3ea35c54bacccc793d7da99ea5157532#diff-74f6b92a0541378ad15de9c29c0a2b0c69881ad9ffc71abe568b88b535e00a7f
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
libswscale5 CVE-2020-20450 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20450
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3865b1952e5cf993b016d83ba78fe1deb63bbfad (4.3)
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=5400e4a50c61e53e1bc50b3e77201649bbe9c510
https://trac.ffmpeg.org/ticket/7993
https://www.debian.org/security/2021/dsa-4998
libswscale5 CVE-2020-20451 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20451
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=21265f42ecb265debe9fec1dbfd0cb7de5a8aefb
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8094
libswscale5 CVE-2020-20898 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20898
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswscale5 CVE-2020-22038 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22038
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=7c32e9cf93b712f8463573a59ed4e98fd10fa013
https://trac.ffmpeg.org/ticket/8285
libswscale5 CVE-2020-22039 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22039
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=a581bb66ea5eb981e2e498ca301df7d1ef15a6a3
https://trac.ffmpeg.org/ticket/8302
libswscale5 CVE-2020-22040 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22040
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1a0c584abc9709b1d11dbafef05d22e0937d7d19
https://trac.ffmpeg.org/ticket/8283
libswscale5 CVE-2020-22041 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22041
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=3488e0977c671568731afa12b811adce9d4d807f
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8296
libswscale5 CVE-2020-22042 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22042
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=426c16d61a9b5056a157a1a2a057a4e4d13eef84
https://trac.ffmpeg.org/ticket/8267
https://www.debian.org/security/2021/dsa-4998
libswscale5 CVE-2020-22043 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22043
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=b288a7eb3d963a175e177b6219c8271076ee8590
https://trac.ffmpeg.org/ticket/8284
libswscale5 CVE-2020-22044 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22044
https://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=1d479300cbe0522c233b7d51148aea2b29bd29ad
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8295
libswscale5 CVE-2020-22046 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22046
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8294
libswscale5 CVE-2020-22048 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22048
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8303
libswscale5 CVE-2020-22051 LOW 7:4.1.8-0+deb10u1
Expand...http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=673fce6d40d9a594fb7a0ea17d296b7d3d9ea856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22051
https://trac.ffmpeg.org/ticket/8313
libswscale5 CVE-2020-22056 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22056
https://trac.ffmpeg.org/ticket/8304
libswscale5 CVE-2021-38090 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38090
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswscale5 CVE-2021-38091 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38091
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswscale5 CVE-2021-38092 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38092
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswscale5 CVE-2021-38093 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38093
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libswscale5 CVE-2021-38094 LOW 7:4.1.8-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38094
https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/99f8d32129dd233d4eb2efa44678a0bc44869f23
https://trac.ffmpeg.org/ticket/8263
libsystemd0 CVE-2019-3843 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2019-3844 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2013-4392 LOW 241-7~deb10u8
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libsystemd0 CVE-2019-20386 LOW 241-7~deb10u8
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2020-13529 LOW 241-7~deb10u8
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libsystemd0 CVE-2020-13776 LOW 241-7~deb10u8
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
libtasn1-6 CVE-2018-1000654 LOW 4.13-3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtiff5 CVE-2014-8130 LOW 4.1.0+git191117-2~deb10u3
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2483
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://openwall.com/lists/oss-security/2015/01/24/15
http://rhn.redhat.com/errata/RHSA-2016-1546.html
http://rhn.redhat.com/errata/RHSA-2016-1547.html
http://support.apple.com/kb/HT204941
http://support.apple.com/kb/HT204942
http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt
http://www.securityfocus.com/bid/72353
http://www.securitytracker.com/id/1032760
https://bugzilla.redhat.com/show_bug.cgi?id=1185817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130
https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543
https://linux.oracle.com/cve/CVE-2014-8130.html
https://linux.oracle.com/errata/ELSA-2016-1547.html
https://security.gentoo.org/glsa/201701-16
https://ubuntu.com/security/notices/USN-2553-1
libtiff5 CVE-2017-16232 LOW 4.1.0+git191117-2~deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html
http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html
http://seclists.org/fulldisclosure/2018/Dec/32
http://seclists.org/fulldisclosure/2018/Dec/47
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101696
libtiff5 CVE-2017-17973 LOW 4.1.0+git191117-2~deb10u3
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2769
http://www.securityfocus.com/bid/102331
https://bugzilla.novell.com/show_bug.cgi?id=1074318
https://bugzilla.redhat.com/show_bug.cgi?id=1530912
libtiff5 CVE-2017-5563 LOW 4.1.0+git191117-2~deb10u3
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2664
http://www.securityfocus.com/bid/95705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563
https://security.gentoo.org/glsa/201709-27
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
libtiff5 CVE-2017-9117 LOW 4.1.0+git191117-2~deb10u3
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2690
http://www.securityfocus.com/bid/98581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
libtiff5 CVE-2018-10126 LOW 4.1.0+git191117-2~deb10u3
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtiff5 CVE-2020-35521 LOW 4.1.0+git191117-2~deb10u3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1932034
https://linux.oracle.com/cve/CVE-2020-35521.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
libtiff5 CVE-2020-35522 LOW 4.1.0+git191117-2~deb10u3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1932037
https://linux.oracle.com/cve/CVE-2020-35522.html
https://linux.oracle.com/errata/ELSA-2021-4241.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/
https://security.gentoo.org/glsa/202104-06
https://security.netapp.com/advisory/ntap-20210521-0009/
libtinfo6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libtsan0 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libtsan0 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libubsan1 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libubsan1 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libudev1 CVE-2019-3843 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2019-3844 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2013-4392 LOW 241-7~deb10u8
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libudev1 CVE-2019-20386 LOW 241-7~deb10u8
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2020-13529 LOW 241-7~deb10u8
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libudev1 CVE-2020-13776 LOW 241-7~deb10u8
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
libuuid1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libuv1 CVE-2020-8252 LOW 1.24.1-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00023.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8252
https://hackerone.com/reports/965914
https://linux.oracle.com/cve/CVE-2020-8252.html
https://linux.oracle.com/errata/ELSA-2021-0548.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://nodejs.org/en/blog/vulnerability/september-2020-security-releases/
https://nodejs.org/en/blog/vulnerability/september-2020-security-releases/#fs-realpath-native-on-may-cause-buffer-overflow-medium-cve-2020-8252
https://security.gentoo.org/glsa/202009-15
https://security.netapp.com/advisory/ntap-20201009-0004/
https://ubuntu.com/security/notices/USN-4548-1
https://usn.ubuntu.com/4548-1/
libvpx5 CVE-2017-0641 LOW 1.7.0-3+deb10u1
Expand...http://www.securityfocus.com/bid/98868
http://www.securitytracker.com/id/1038623
https://android.googlesource.com/platform/external/libvpx/+/698796fc930baecf5c3fdebef17e73d5d9a58bcb
https://source.android.com/security/bulletin/2017-06-01
libwavpack1 CVE-2020-35738 MEDIUM 5.1.0-6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35738
https://github.com/dbry/WavPack/issues/91
https://github.com/dbry/WavPack/releases/tag/5.4.0
https://lists.debian.org/debian-lts-announce/2021/01/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2YZLKYE66EU4XRHTABV5LB2G7ZDZ422F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/76B7K6F74FDQATG7FECXR5KPIG52O2VL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PENN4ZXRPZULEJOYTTLUZMBZ5H46QTUC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDFY4NGGDUTLVID5PNVU7LL2G2ZJLZFY/
https://ubuntu.com/security/notices/USN-4682-1
libwavpack1 CVE-2019-1010317 LOW 5.1.0-6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010317
https://github.com/dbry/WavPack/commit/f68a9555b548306c5b1ee45199ccdc4a16a6101b
https://github.com/dbry/WavPack/issues/66
https://linux.oracle.com/cve/CVE-2019-1010317.html
https://linux.oracle.com/errata/ELSA-2020-1581.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFFFWIWALGQPKINRDW3PRGRD5LOLGZA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRWQNE3TH5UF64IKHKKHVCHJHUOVKJUH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IX3J2JML5A7KC2BLGBEFTIIZR3EM7LVJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYESOAZ6Z6IG4BQBURL6OUY6P4YB6SKS/
https://ubuntu.com/security/notices/USN-4062-1
https://usn.ubuntu.com/4062-1/
libwavpack1 CVE-2019-1010319 LOW 5.1.0-6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010319
https://github.com/dbry/WavPack/commit/33a0025d1d63ccd05d9dbaa6923d52b1446a62fe
https://github.com/dbry/WavPack/issues/68
https://linux.oracle.com/cve/CVE-2019-1010319.html
https://linux.oracle.com/errata/ELSA-2020-1581.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CFFFWIWALGQPKINRDW3PRGRD5LOLGZA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRWQNE3TH5UF64IKHKKHVCHJHUOVKJUH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IX3J2JML5A7KC2BLGBEFTIIZR3EM7LVJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PYESOAZ6Z6IG4BQBURL6OUY6P4YB6SKS/
https://ubuntu.com/security/notices/USN-4062-1
https://usn.ubuntu.com/4062-1/
libwebp6 CVE-2016-9085 LOW 0.6.1-2+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
libwebpmux3 CVE-2016-9085 LOW 0.6.1-2+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
libwmf0.2-7 CVE-2007-3476 LOW 0.2.8.4-14
Expand...ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz
http://bugs.libgd.org/?do=details&task_id=87
http://fedoranews.org/updates/FEDORA-2007-205.shtml
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html
http://osvdb.org/37741
http://secunia.com/advisories/25860
http://secunia.com/advisories/26272
http://secunia.com/advisories/26390
http://secunia.com/advisories/26415
http://secunia.com/advisories/26467
http://secunia.com/advisories/26663
http://secunia.com/advisories/26766
http://secunia.com/advisories/26856
http://secunia.com/advisories/29157
http://secunia.com/advisories/30168
http://secunia.com/advisories/31168
http://secunia.com/advisories/42813
http://security.gentoo.org/glsa/glsa-200708-05.xml
http://security.gentoo.org/glsa/glsa-200711-34.xml
http://security.gentoo.org/glsa/glsa-200805-13.xml
http://www.debian.org/security/2008/dsa-1613
http://www.libgd.org/ReleaseNote020035
http://www.mandriva.com/security/advisories?name=MDKSA-2007:153
http://www.mandriva.com/security/advisories?name=MDKSA-2007:164
http://www.novell.com/linux/security/advisories/2007_15_sr.html
http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html
http://www.redhat.com/support/errata/RHSA-2008-0146.html
http://www.securityfocus.com/archive/1/478796/100/0/threaded
http://www.securityfocus.com/bid/24651
http://www.trustix.org/errata/2007/0024/
http://www.vupen.com/english/advisories/2011/0022
https://bugzilla.redhat.com/show_bug.cgi?id=277421
https://issues.rpath.com/browse/RPL-1643
https://linux.oracle.com/cve/CVE-2007-3476.html
https://linux.oracle.com/errata/ELSA-2008-0146.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10348
libwmf0.2-7 CVE-2007-3477 LOW 0.2.8.4-14
Expand...ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz
http://bugs.libgd.org/?do=details&task_id=74
http://bugs.libgd.org/?do=details&task_id=92
http://fedoranews.org/updates/FEDORA-2007-205.shtml
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html
http://osvdb.org/42062
http://secunia.com/advisories/25860
http://secunia.com/advisories/26272
http://secunia.com/advisories/26390
http://secunia.com/advisories/26415
http://secunia.com/advisories/26467
http://secunia.com/advisories/26663
http://secunia.com/advisories/26766
http://secunia.com/advisories/26856
http://secunia.com/advisories/30168
http://secunia.com/advisories/31168
http://secunia.com/advisories/42813
http://security.gentoo.org/glsa/glsa-200708-05.xml
http://security.gentoo.org/glsa/glsa-200711-34.xml
http://security.gentoo.org/glsa/glsa-200805-13.xml
http://www.debian.org/security/2008/dsa-1613
http://www.libgd.org/ReleaseNote020035
http://www.mandriva.com/security/advisories?name=MDKSA-2007:153
http://www.mandriva.com/security/advisories?name=MDKSA-2007:164
http://www.novell.com/linux/security/advisories/2007_15_sr.html
http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html
http://www.securityfocus.com/archive/1/478796/100/0/threaded
http://www.securityfocus.com/bid/24651
http://www.trustix.org/errata/2007/0024/
http://www.vupen.com/english/advisories/2011/0022
https://bugzilla.redhat.com/show_bug.cgi?id=277421
https://issues.rpath.com/browse/RPL-1643
libwmf0.2-7 CVE-2007-3996 LOW 0.2.8.4-14
Expand...http://bugs.gentoo.org/show_bug.cgi?id=201546
http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html
http://rhn.redhat.com/errata/RHSA-2007-0889.html
http://secunia.com/advisories/26642
http://secunia.com/advisories/26822
http://secunia.com/advisories/26838
http://secunia.com/advisories/26871
http://secunia.com/advisories/26895
http://secunia.com/advisories/26930
http://secunia.com/advisories/26967
http://secunia.com/advisories/27102
http://secunia.com/advisories/27351
http://secunia.com/advisories/27377
http://secunia.com/advisories/27545
http://secunia.com/advisories/28009
http://secunia.com/advisories/28147
http://secunia.com/advisories/28658
http://secunia.com/advisories/31168
http://security.gentoo.org/glsa/glsa-200712-13.xml
http://securityreason.com/securityalert/3103
http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/
http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/
http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm
http://www.debian.org/security/2008/dsa-1613
http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml
http://www.mandriva.com/security/advisories?name=MDKSA-2007:187
http://www.php.net/ChangeLog-5.php#5.2.4
http://www.php.net/releases/5_2_4.php
http://www.redhat.com/support/errata/RHSA-2007-0888.html
http://www.redhat.com/support/errata/RHSA-2007-0890.html
http://www.redhat.com/support/errata/RHSA-2007-0891.html
http://www.trustix.org/errata/2007/0026/
http://www.ubuntu.com/usn/usn-557-1
http://www.vupen.com/english/advisories/2007/3023
https://exchange.xforce.ibmcloud.com/vulnerabilities/36382
https://exchange.xforce.ibmcloud.com/vulnerabilities/36383
https://issues.rpath.com/browse/RPL-1693
https://issues.rpath.com/browse/RPL-1702
https://linux.oracle.com/cve/CVE-2007-3996.html
https://linux.oracle.com/errata/ELSA-2007-0890.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147
https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html
libwmf0.2-7 CVE-2009-3546 LOW 0.2.8.4-14
Expand...http://marc.info/?l=oss-security&m=125562113503923&w=2
http://secunia.com/advisories/37069
http://secunia.com/advisories/37080
http://secunia.com/advisories/38055
http://svn.php.net/viewvc?view=revision&revision=289557
http://www.mandriva.com/security/advisories?name=MDVSA-2009:285
http://www.openwall.com/lists/oss-security/2009/11/20/5
http://www.redhat.com/support/errata/RHSA-2010-0003.html
http://www.securityfocus.com/bid/36712
http://www.vupen.com/english/advisories/2009/2929
http://www.vupen.com/english/advisories/2009/2930
https://linux.oracle.com/cve/CVE-2009-3546.html
https://linux.oracle.com/errata/ELSA-2010-0040.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11199
libxml2 CVE-2017-16932 HIGH 2.9.4+dfsg1-7+deb10u2
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
libxml2 CVE-2016-9318 MEDIUM 2.9.4+dfsg1-7+deb10u2
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
libzmq5 CVE-2021-20236 CRITICAL 4.3.1-4+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1921976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20236
https://github.com/zeromq/libzmq/security/advisories/GHSA-qq65-x72m-9wr8
libzmq5 CVE-2021-20235 HIGH 4.3.1-4+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1921983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20235
https://github.com/zeromq/libzmq/security/advisories/GHSA-fc3w-qxf5-7hp6
libzmq5 CVE-2021-20237 HIGH 4.3.1-4+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1921989
https://github.com/zeromq/libzmq/security/advisories/GHSA-4p5v-h92w-6wxw
libzmq5 CVE-2021-20234 MEDIUM 4.3.1-4+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1921972
https://github.com/zeromq/libzmq/security/advisories/GHSA-wfr2-29gj-5w87
linux-libc-dev CVE-2013-7445 HIGH 4.19.208-1
Expand...https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
linux-libc-dev CVE-2019-19378 HIGH 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
linux-libc-dev CVE-2019-19449 HIGH 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
linux-libc-dev CVE-2019-19814 HIGH 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
linux-libc-dev CVE-2020-12362 HIGH 4.19.208-1
Expand...https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
linux-libc-dev CVE-2020-26556 HIGH 4.19.208-1
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.kb.cert.org/vuls/id/799380
linux-libc-dev CVE-2020-26557 HIGH 4.19.208-1
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
linux-libc-dev CVE-2020-26559 HIGH 4.19.208-1
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
linux-libc-dev CVE-2020-26560 HIGH 4.19.208-1
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
linux-libc-dev CVE-2020-36385 HIGH 4.19.208-1
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36385
https://git.kernel.org/linus/f5449e74802c1112dea984aec8af7a33c4516af1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1
https://linux.oracle.com/cve/CVE-2020-36385.html
https://linux.oracle.com/errata/ELSA-2021-4777.html
https://security.netapp.com/advisory/ntap-20210720-0004/
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2
https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
linux-libc-dev CVE-2021-20322 HIGH 4.19.208-1
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=4785305c05b25a242e5314cc821f54ade4c18810
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=6457378fe796815c973f631a1904e147d6ee33b1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6&id=67d6d681e15b578c1725bad8ad079e05d1c48a8e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6&id=a00df2caffed3883c341d5685f830434312e4a43
linux-libc-dev CVE-2021-3493 HIGH 4.19.208-1
Expand...http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html
http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html
http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3493
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52
https://ubuntu.com/security/notices/USN-4915-1
https://ubuntu.com/security/notices/USN-4916-1
https://ubuntu.com/security/notices/USN-4917-1
https://www.openwall.com/lists/oss-security/2021/04/16/1
linux-libc-dev CVE-2021-3752 HIGH 4.19.208-1
Expand...https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/
https://www.openwall.com/lists/oss-security/2021/09/15/4
linux-libc-dev CVE-2021-38207 HIGH 4.19.208-1
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207
https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d
https://security.netapp.com/advisory/ntap-20210902-0007/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5120-1
linux-libc-dev CVE-2021-38300 HIGH 4.19.208-1
Expand...http://www.openwall.com/lists/oss-security/2021/09/15/5
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b
https://security.netapp.com/advisory/ntap-20211008-0003/
linux-libc-dev CVE-2021-3864 HIGH 4.19.208-1
Expand...https://www.openwall.com/lists/oss-security/2021/10/20/2
linux-libc-dev CVE-2021-4083 HIGH 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083
https://git.kernel.org/linus/054aa8d439b9185d4f5eb9a90282d1ce74772969 (5.16-rc4)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9
linux-libc-dev CVE-2021-41864 HIGH 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://linux.oracle.com/cve/CVE-2021-41864.html
https://linux.oracle.com/errata/ELSA-2021-9623.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
linux-libc-dev CVE-2021-44733 HIGH 4.19.208-1
Expand...https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/
linux-libc-dev CVE-2019-15213 MEDIUM 4.19.208-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
linux-libc-dev CVE-2019-15794 MEDIUM 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
linux-libc-dev CVE-2019-16089 MEDIUM 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
linux-libc-dev CVE-2019-20794 MEDIUM 4.19.208-1
Expand...http://www.openwall.com/lists/oss-security/2020/08/24/1
https://github.com/sargun/fuse-example
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
linux-libc-dev CVE-2020-12363 MEDIUM 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
linux-libc-dev CVE-2020-12364 MEDIUM 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
linux-libc-dev CVE-2020-14304 MEDIUM 4.19.208-1
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
linux-libc-dev CVE-2020-15802 MEDIUM 4.19.208-1
Expand...https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
linux-libc-dev CVE-2020-16120 MEDIUM 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16120
https://git.kernel.org/linus/05acefb4872dae89e772729efb194af754c877e8
https://git.kernel.org/linus/48bd024b8a40d73ad6b086de2615738da0c7004f
https://git.kernel.org/linus/56230d956739b9cb1cbde439d76227d77979a04d
https://git.kernel.org/linus/b6650dab404c701d7fe08a108b746542a934da84
https://git.kernel.org/linus/d1d04ef8572bc8c22265057bd3d5a79f223f8f52
https://launchpad.net/bugs/1894980
https://launchpad.net/bugs/1900141
https://linux.oracle.com/cve/CVE-2020-16120.html
https://linux.oracle.com/errata/ELSA-2021-9087.html
https://ubuntu.com/USN-4576-1
https://ubuntu.com/USN-4577-1
https://ubuntu.com/USN-4578-1
https://ubuntu.com/security/notices/USN-4576-1
https://ubuntu.com/security/notices/USN-4577-1
https://ubuntu.com/security/notices/USN-4578-1
https://www.openwall.com/lists/oss-security/2020/10/13/6
https://www.openwall.com/lists/oss-security/2020/10/14/2
linux-libc-dev CVE-2020-26141 MEDIUM 4.19.208-1
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26141.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
linux-libc-dev CVE-2020-26145 MEDIUM 4.19.208-1
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26145.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.fragattacks.com
linux-libc-dev CVE-2020-26541 MEDIUM 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541
https://linux.oracle.com/cve/CVE-2020-26541.html
https://linux.oracle.com/errata/ELSA-2021-2570.html
https://lkml.org/lkml/2020/9/15/1871
https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/
https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
linux-libc-dev CVE-2020-26555 MEDIUM 4.19.208-1
Expand...https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
linux-libc-dev CVE-2020-27835 MEDIUM 4.19.208-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27835
https://git.kernel.org/linus/3d2a9d642512c21a12d19b9250e7a835dcb41a79
https://linux.oracle.com/cve/CVE-2020-27835.html
https://linux.oracle.com/errata/ELSA-2021-1578.html
https://ubuntu.com/security/notices/USN-4751-1
linux-libc-dev CVE-2020-36310 MEDIUM 4.19.208-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310
https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
https://linux.oracle.com/cve/CVE-2020-36310.html
https://linux.oracle.com/errata/ELSA-2021-9307.html
linux-libc-dev CVE-2020-36322 MEDIUM 4.19.208-1
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36322
https://git.kernel.org/linus/5d069dbe8aaf2a197142558b6fb2978189ba3454
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454
https://linux.oracle.com/cve/CVE-2020-36322.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://ubuntu.com/security/notices/USN-5136-1
linux-libc-dev CVE-2021-20317 MEDIUM 4.19.208-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2005258
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1
https://linux.oracle.com/cve/CVE-2021-20317.html
https://linux.oracle.com/errata/ELSA-2021-4647.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
linux-libc-dev CVE-2021-20321 MEDIUM 4.19.208-1
Expand...https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
linux-libc-dev CVE-2021-28950 MEDIUM 4.19.208-1
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28950
https://git.kernel.org/linus/775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://linux.oracle.com/cve/CVE-2021-28950.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/
https://ubuntu.com/security/notices/USN-4911-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4984-1
linux-libc-dev CVE-2021-3640 MEDIUM 4.19.208-1
Expand...https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
linux-libc-dev CVE-2021-3669 MEDIUM 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
linux-libc-dev CVE-2021-3744 MEDIUM 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://linux.oracle.com/cve/CVE-2021-3744.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://seclists.org/oss-sec/2021/q3/164
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
linux-libc-dev CVE-2021-3759 MEDIUM 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
linux-libc-dev CVE-2021-3764 MEDIUM 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
linux-libc-dev CVE-2021-3772 MEDIUM 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
linux-libc-dev CVE-2021-3847 MEDIUM 4.19.208-1
Expand...https://www.openwall.com/lists/oss-security/2021/10/14/3
linux-libc-dev CVE-2021-39685 MEDIUM 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39685
https://github.com/szymonh/inspector-gadget
https://www.openwall.com/lists/oss-security/2021/12/15/4
linux-libc-dev CVE-2021-4002 MEDIUM 4.19.208-1
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
linux-libc-dev CVE-2021-4037 MEDIUM 4.19.208-1
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
linux-libc-dev CVE-2021-4095 MEDIUM 4.19.208-1
Expand...
linux-libc-dev CVE-2021-4135 MEDIUM 4.19.208-1
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=481221775d53
linux-libc-dev CVE-2021-42739 MEDIUM 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
linux-libc-dev CVE-2021-43389 MEDIUM 4.19.208-1
Expand...http://www.openwall.com/lists/oss-security/2021/11/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/19/1
linux-libc-dev CVE-2021-43975 MEDIUM 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
https://security.netapp.com/advisory/ntap-20211210-0001/
linux-libc-dev CVE-2021-43976 MEDIUM 4.19.208-1
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
https://security.netapp.com/advisory/ntap-20211210-0001/
linux-libc-dev CVE-2021-45095 MEDIUM 4.19.208-1
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=bcd0f93353326954817a4f9fa55ec57fb38acbb0
https://github.com/torvalds/linux/commit/bcd0f93353326954817a4f9fa55ec57fb38acbb0
linux-libc-dev CVE-2004-0230 LOW 4.19.208-1
Expand...ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
linux-libc-dev CVE-2005-3660 LOW 4.19.208-1
Expand...http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
linux-libc-dev CVE-2007-3719 LOW 4.19.208-1
Expand...http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
linux-libc-dev CVE-2008-2544 LOW 4.19.208-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=213135
linux-libc-dev CVE-2008-4609 LOW 4.19.208-1
Expand...http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
linux-libc-dev CVE-2010-4563 LOW 4.19.208-1
Expand...http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
linux-libc-dev CVE-2010-5321 LOW 4.19.208-1
Expand...http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
linux-libc-dev CVE-2011-4915 LOW 4.19.208-1
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
linux-libc-dev CVE-2011-4917 LOW 4.19.208-1
Expand...
linux-libc-dev CVE-2012-4542 LOW 4.19.208-1
Expand...http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
linux-libc-dev CVE-2014-9892 LOW 4.19.208-1
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
linux-libc-dev CVE-2014-9900 LOW 4.19.208-1
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
linux-libc-dev CVE-2015-2877 LOW 4.19.208-1
Expand...http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
linux-libc-dev CVE-2016-10723 LOW 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
linux-libc-dev CVE-2016-8660 LOW 4.19.208-1
Expand...http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
linux-libc-dev CVE-2017-0630 LOW 4.19.208-1
Expand...http://www.securityfocus.com/bid/98213
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
linux-libc-dev CVE-2017-13693 LOW 4.19.208-1
Expand...http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
linux-libc-dev CVE-2017-13694 LOW 4.19.208-1
Expand...http://www.securityfocus.com/bid/100500
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
linux-libc-dev CVE-2018-1121 LOW 4.19.208-1
Expand...http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
linux-libc-dev CVE-2018-12928 LOW 4.19.208-1
Expand...http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
linux-libc-dev CVE-2018-17977 LOW 4.19.208-1
Expand...http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
linux-libc-dev CVE-2019-11191 LOW 4.19.208-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
linux-libc-dev CVE-2019-12378 LOW 4.19.208-1
Expand...http://www.securityfocus.com/bid/108475
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
linux-libc-dev CVE-2019-12379 LOW 4.19.208-1
Expand...http://www.securityfocus.com/bid/108478
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
linux-libc-dev CVE-2019-12380 LOW 4.19.208-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
linux-libc-dev CVE-2019-12381 LOW 4.19.208-1
Expand...http://www.securityfocus.com/bid/108473
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
linux-libc-dev CVE-2019-12382 LOW 4.19.208-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
linux-libc-dev CVE-2019-12455 LOW 4.19.208-1
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
linux-libc-dev CVE-2019-12456 LOW 4.19.208-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
linux-libc-dev CVE-2019-12615 LOW 4.19.208-1
Expand...http://www.securityfocus.com/bid/108549
https://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc.git/commit/?id=80caf43549e7e41a695c6d1e11066286538b336f
https://security.netapp.com/advisory/ntap-20190710-0002/
https://support.f5.com/csp/article/K60924046
https://support.f5.com/csp/article/K60924046?utm_source=f5support&utm_medium=RSS
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2014901.html
linux-libc-dev CVE-2019-16229 LOW 4.19.208-1
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
linux-libc-dev CVE-2019-16230 LOW 4.19.208-1
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
linux-libc-dev CVE-2019-16231 LOW 4.19.208-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
linux-libc-dev CVE-2019-16232 LOW 4.19.208-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
linux-libc-dev CVE-2019-16233 LOW 4.19.208-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
linux-libc-dev CVE-2019-16234 LOW 4.19.208-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
linux-libc-dev CVE-2019-19064 LOW 4.19.208-1
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1157300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19064
https://github.com/torvalds/linux/commit/057b8945f78f76d0b04eeb5c27cd9225e5e7ad86
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
https://ubuntu.com/security/notices/USN-4300-1
https://usn.ubuntu.com/4300-1/
linux-libc-dev CVE-2019-19070 LOW 4.19.208-1
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
linux-libc-dev CVE-2019-19083 LOW 4.19.208-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19083
https://github.com/torvalds/linux/commit/055e547478a11a6360c7ce05e2afc3e366968a12
https://security.netapp.com/advisory/ntap-20191205-0001/
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://usn.ubuntu.com/4208-1/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
linux-libc-dev CVE-2020-11725 LOW 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
linux-libc-dev CVE-2020-27820 LOW 4.19.208-1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
linux-libc-dev CVE-2020-35501 LOW 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
linux-libc-dev CVE-2021-0929 LOW 4.19.208-1
Expand...https://source.android.com/security/bulletin/2021-11-01
linux-libc-dev CVE-2021-26934 LOW 4.19.208-1
Expand...http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
linux-libc-dev CVE-2021-32078 LOW 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
linux-libc-dev CVE-2021-3760 LOW 4.19.208-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/26/2
linux-libc-dev CVE-2021-28711 UNKNOWN 4.19.208-1
Expand...
linux-libc-dev CVE-2021-28712 UNKNOWN 4.19.208-1
Expand...
linux-libc-dev CVE-2021-28713 UNKNOWN 4.19.208-1
Expand...
linux-libc-dev CVE-2021-28714 UNKNOWN 4.19.208-1
Expand...
linux-libc-dev CVE-2021-28715 UNKNOWN 4.19.208-1
Expand...
login CVE-2007-5686 LOW 1:4.5-1.1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
login CVE-2013-4235 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
login CVE-2018-7169 LOW 1:4.5-1.1
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
login CVE-2019-19882 LOW 1:4.5-1.1
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
mount CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
ncurses-base CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
ncurses-bin CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
openssh-client CVE-2021-41617 HIGH 1:7.9p1-10+deb10u2
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1190975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617
https://linux.oracle.com/cve/CVE-2021-41617.html
https://linux.oracle.com/errata/ELSA-2021-9575.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/
https://security.netapp.com/advisory/ntap-20211014-0004/
https://www.openssh.com/security.html
https://www.openssh.com/txt/release-8.8
https://www.openwall.com/lists/oss-security/2021/09/26/1
openssh-client CVE-2007-2243 LOW 1:7.9p1-10+deb10u2
Expand...http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053906.html
http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053951.html
http://securityreason.com/securityalert/2631
http://www.osvdb.org/34600
http://www.securityfocus.com/bid/23601
https://exchange.xforce.ibmcloud.com/vulnerabilities/33794
https://security.netapp.com/advisory/ntap-20191107-0003/
openssh-client CVE-2007-2768 LOW 1:7.9p1-10+deb10u2
Expand...http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html
http://www.osvdb.org/34601
https://security.netapp.com/advisory/ntap-20191107-0002/
openssh-client CVE-2008-3234 LOW 1:7.9p1-10+deb10u2
Expand...http://www.securityfocus.com/bid/30276
https://exchange.xforce.ibmcloud.com/vulnerabilities/44037
https://www.exploit-db.com/exploits/6094
openssh-client CVE-2016-20012 LOW 1:7.9p1-10+deb10u2
Expand...https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265
https://github.com/openssh/openssh-portable/pull/270
https://rushter.com/blog/public-ssh-keys/
https://security.netapp.com/advisory/ntap-20211014-0005/
https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak
openssh-client CVE-2018-15919 LOW 1:7.9p1-10+deb10u2
Expand...http://seclists.org/oss-sec/2018/q3/180
http://www.securityfocus.com/bid/105163
https://security.netapp.com/advisory/ntap-20181221-0001/
openssh-client CVE-2019-16905 LOW 1:7.9p1-10+deb10u2
Expand...https://0day.life/exploits/0day-1009.html
https://bugzilla.suse.com/show_bug.cgi?id=1153537
https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshkey-xmss.c
https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/sshkey-xmss.c.diff?r1=1.5&r2=1.6&f=h
https://security.gentoo.org/glsa/201911-01
https://security.netapp.com/advisory/ntap-20191024-0003/
https://ssd-disclosure.com/archives/4033/ssd-advisory-openssh-pre-auth-xmss-integer-overflow
https://www.openssh.com/releasenotes.html
https://www.openssh.com/txt/release-8.1
https://www.openwall.com/lists/oss-security/2019/10/09/1
openssh-client CVE-2019-6110 LOW 1:7.9p1-10+deb10u2
Expand...https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c
https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c
https://security.gentoo.org/glsa/201903-16
https://security.netapp.com/advisory/ntap-20190213-0001/
https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt
https://www.exploit-db.com/exploits/46193/
openssh-client CVE-2020-12062 LOW 1:7.9p1-10+deb10u2
Expand...https://github.com/openssh/openssh-portable/commit/955854cafca88e0cdcd3d09ca1ad4ada465364a1
https://github.com/openssh/openssh-portable/commit/aad87b88fc2536b1ea023213729aaf4eaabe1894
https://www.openssh.com/txt/release-8.3
https://www.openwall.com/lists/oss-security/2020/05/27/1
openssh-client CVE-2020-14145 LOW 1:7.9p1-10+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2020/12/02/1
https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145
https://docs.ssh-mitm.at/CVE-2020-14145.html
https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1
https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py
https://linux.oracle.com/cve/CVE-2020-14145.html
https://linux.oracle.com/errata/ELSA-2021-4368.html
https://security.gentoo.org/glsa/202105-35
https://security.netapp.com/advisory/ntap-20200709-0004/
https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/
https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf
openssh-client CVE-2020-15778 LOW 1:7.9p1-10+deb10u2
Expand...https://access.redhat.com/articles/5284081
https://github.com/cpandya2909/CVE-2020-15778
https://github.com/cpandya2909/CVE-2020-15778/
https://news.ycombinator.com/item?id=25005567
https://security.netapp.com/advisory/ntap-20200731-0007/
https://www.openssh.com/security.html
openssl CVE-2007-6755 LOW 1.1.1d-0+deb10u7
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
openssl CVE-2010-0928 LOW 1.1.1d-0+deb10u7
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
passwd CVE-2007-5686 LOW 1:4.5-1.1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
passwd CVE-2013-4235 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
passwd CVE-2018-7169 LOW 1:4.5-1.1
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
passwd CVE-2019-19882 LOW 1:4.5-1.1
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
patch CVE-2010-4651 LOW 2.7.6-3+deb10u1
Expand...http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html
http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html
http://openwall.com/lists/oss-security/2011/01/05/10
http://openwall.com/lists/oss-security/2011/01/06/19
http://openwall.com/lists/oss-security/2011/01/06/20
http://openwall.com/lists/oss-security/2011/01/06/21
http://secunia.com/advisories/43663
http://secunia.com/advisories/43677
http://support.apple.com/kb/HT4723
http://www.securityfocus.com/bid/46768
http://www.vupen.com/english/advisories/2011/0600
https://bugzilla.redhat.com/show_bug.cgi?id=667529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651
https://ubuntu.com/security/notices/USN-2651-1
patch CVE-2018-6951 LOW 2.7.6-3+deb10u1
Expand...http://www.securityfocus.com/bid/103044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a
https://savannah.gnu.org/bugs/index.php?53132
https://security.gentoo.org/glsa/201904-17
https://ubuntu.com/security/notices/USN-3624-1
https://usn.ubuntu.com/3624-1/
patch CVE-2018-6952 LOW 2.7.6-3+deb10u1
Expand...http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
perl CVE-2020-16156 HIGH 5.28.1-6+deb10u1
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl CVE-2011-4116 LOW 5.28.1-6+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
perl-base CVE-2020-16156 HIGH 5.28.1-6+deb10u1
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2011-4116 LOW 5.28.1-6+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
perl-modules-5.28 CVE-2020-16156 HIGH 5.28.1-6+deb10u1
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-modules-5.28 CVE-2011-4116 LOW 5.28.1-6+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
tar CVE-2005-2541 LOW 1.30+dfsg-6
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
tar CVE-2019-9923 LOW 1.30+dfsg-6
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
tar CVE-2021-20193 LOW 1.30+dfsg-6
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
util-linux CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
xdg-user-dirs CVE-2017-15131 LOW 0.17-2
Expand...http://bugs.freedesktop.org/show_bug.cgi?id=102303
https://access.redhat.com/errata/RHSA-2018:0842
https://bugzilla.redhat.com/show_bug.cgi?id=1412762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15131
https://linux.oracle.com/cve/CVE-2017-15131.html
https://linux.oracle.com/errata/ELSA-2018-0842.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E

node-pkg

No Vulnerabilities found

python-pkg

Package Vulnerability Severity Installed Version Fixed Version Links
Werkzeug pyup.io-42050 UNKNOWN 1.0.1 2.0.2
Expand...