TrueChartsCatalogClone/stable/phpldapadmin/4.0.27/security.md

1.6 MiB
Raw Blame History

hide
toc

Security Overview

Helm-Chart

Scan Results

Chart Object: phpldapadmin/templates/common.yaml

Type Misconfiguration ID Check Severity Explaination Links
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-phpldapadmin' of Deployment 'RELEASE-NAME-phpldapadmin' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-phpldapadmin' of Deployment 'RELEASE-NAME-phpldapadmin' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-phpldapadmin' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-phpldapadmin' of Deployment 'RELEASE-NAME-phpldapadmin' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-phpldapadmin' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-phpldapadmin' of Deployment 'RELEASE-NAME-phpldapadmin' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-phpldapadmin' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-phpldapadmin' of Deployment 'RELEASE-NAME-phpldapadmin' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-phpldapadmin' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV029 A root primary or supplementary GID set LOW
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-phpldapadmin' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029

Containers

Detected Containers
      tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
      tccr.io/truecharts/phpldapadmin:v0.9.0@sha256:aef331f060a7fff72d5f698c1fb164bfeba64ec9295bb82d5fa982a40f756d4e
Scan Results

Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)

alpine

Package Vulnerability Severity Installed Version Fixed Version Links
busybox CVE-2021-42378 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42379 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42380 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42381 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42382 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42383 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
busybox CVE-2021-42384 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42385 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42386 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42374 MEDIUM 1.33.1-r3 1.33.1-r4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42375 MEDIUM 1.33.1-r3 1.33.1-r5
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
ssl_client CVE-2021-42378 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42379 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42380 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42381 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42382 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42383 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
ssl_client CVE-2021-42384 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42385 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42386 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42374 MEDIUM 1.33.1-r3 1.33.1-r4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42375 MEDIUM 1.33.1-r3 1.33.1-r5
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/

Container: tccr.io/truecharts/phpldapadmin:v0.9.0@sha256:aef331f060a7fff72d5f698c1fb164bfeba64ec9295bb82d5fa982a40f756d4e (debian 10.1)

debian

Package Vulnerability Severity Installed Version Fixed Version Links
apache2 CVE-2020-11984 CRITICAL 2.4.38-3+deb10u3 2.4.38-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html
http://packetstormsecurity.com/files/159009/Apache2-mod_proxy_uwsgi-Incorrect-Request-Handling.html
http://www.openwall.com/lists/oss-security/2020/08/08/1
http://www.openwall.com/lists/oss-security/2020/08/08/10
http://www.openwall.com/lists/oss-security/2020/08/08/8
http://www.openwall.com/lists/oss-security/2020/08/08/9
http://www.openwall.com/lists/oss-security/2020/08/10/5
http://www.openwall.com/lists/oss-security/2020/08/17/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11984
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11984
https://linux.oracle.com/cve/CVE-2020-11984.html
https://linux.oracle.com/errata/ELSA-2021-1809.html
https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r34753590ae8e3f2b6af689af4fe84269b592f5fda9f3244fd9abbce8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf71eb428714374a6f9ad68952e23611ec7807b029fd6a1b4f5f732d9@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/09/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/
https://security.gentoo.org/glsa/202008-04
https://security.netapp.com/advisory/ntap-20200814-0005/
https://ubuntu.com/security/notices/USN-4458-1
https://ubuntu.com/security/notices/USN-5054-1
https://usn.ubuntu.com/4458-1/
https://www.debian.org/security/2020/dsa-4757
https://www.openwall.com/lists/oss-security/2020/08/07/1
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
apache2 CVE-2021-26691 CRITICAL 2.4.38-3+deb10u3 2.4.38-3+deb10u5
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2 CVE-2021-39275 CRITICAL 2.4.38-3+deb10u3 2.4.38-3+deb10u6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://linux.oracle.com/cve/CVE-2021-39275.html
https://linux.oracle.com/errata/ELSA-2021-9619.html
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
apache2 CVE-2021-40438 CRITICAL 2.4.38-3+deb10u3 2.4.38-3+deb10u6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
apache2 CVE-2020-11993 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html
http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11993
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993
https://linux.oracle.com/cve/CVE-2020-11993.html
https://linux.oracle.com/errata/ELSA-2021-1809.html
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf71eb428714374a6f9ad68952e23611ec7807b029fd6a1b4f5f732d9@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/
https://security.gentoo.org/glsa/202008-04
https://security.netapp.com/advisory/ntap-20200814-0005/
https://ubuntu.com/security/notices/USN-4458-1
https://usn.ubuntu.com/4458-1/
https://www.debian.org/security/2020/dsa-4757
https://www.openwall.com/lists/oss-security/2020/08/07/3
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
apache2 CVE-2020-35452 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u5
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2 CVE-2020-9490 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html
http://packetstormsecurity.com/files/160392/Apache-2.4.43-mod_http2-Memory-Corruption.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9490
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490
https://linux.oracle.com/cve/CVE-2020-9490.html
https://linux.oracle.com/errata/ELSA-2020-3714.html
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0b6541c5fb2f8fb383861333400add7def625bc993300300de0b4f8d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r97d0faab6ed8fd0d439234b16d05d77b22a07b0c4817e7b3cca419cc@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e485ce5a01c9dc3d4d785a7d28aa7400ead1e81884034ff1f03cfee@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra4da876037477c06f2677d7a1e10b5a8613000fca99c813958070fe9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfed9fea918e090383da33e393eb6c2755fccf05032bd7d6eb4737c9e@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/
https://security.gentoo.org/glsa/202008-04
https://security.netapp.com/advisory/ntap-20200814-0005/
https://ubuntu.com/security/notices/USN-4458-1
https://usn.ubuntu.com/4458-1/
https://www.debian.org/security/2020/dsa-4757
https://www.openwall.com/lists/oss-security/2020/08/07/4
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
apache2 CVE-2021-26690 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u5
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2 CVE-2021-31618 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u5
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2 CVE-2021-33193 HIGH 2.4.38-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
apache2 CVE-2021-34798 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u6
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://linux.oracle.com/cve/CVE-2021-34798.html
https://linux.oracle.com/errata/ELSA-2021-9619.html
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
apache2 CVE-2021-36160 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u6
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
apache2 CVE-2019-17567 MEDIUM 2.4.38-3+deb10u3
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2 CVE-2020-1927 MEDIUM 2.4.38-3+deb10u3 2.4.38-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html
http://www.openwall.com/lists/oss-security/2020/04/03/1
http://www.openwall.com/lists/oss-security/2020/04/04/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1927
https://linux.oracle.com/cve/CVE-2020-1927.html
https://linux.oracle.com/errata/ELSA-2020-4751.html
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/
https://security.netapp.com/advisory/ntap-20200413-0002/
https://ubuntu.com/security/notices/USN-4458-1
https://usn.ubuntu.com/4458-1/
https://www.debian.org/security/2020/dsa-4757
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
apache2 CVE-2020-1934 MEDIUM 2.4.38-3+deb10u3 2.4.38-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1934
https://linux.oracle.com/cve/CVE-2020-1934.html
https://linux.oracle.com/errata/ELSA-2020-4751.html
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/
https://security.netapp.com/advisory/ntap-20200413-0002/
https://ubuntu.com/security/notices/USN-4458-1
https://usn.ubuntu.com/4458-1/
https://www.debian.org/security/2020/dsa-4757
https://www.oracle.com/security-alerts/cpujul2020.html
apache2 CVE-2021-30641 MEDIUM 2.4.38-3+deb10u3 2.4.38-3+deb10u5
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2 CVE-2021-44224 MEDIUM 2.4.38-3+deb10u3
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/12/20/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224
https://httpd.apache.org/security/vulnerabilities_24.html
apache2 CVE-2021-44790 MEDIUM 2.4.38-3+deb10u3
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/12/20/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790
https://httpd.apache.org/security/vulnerabilities_24.html
apache2 CVE-2001-1534 LOW 2.4.38-3+deb10u3
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
apache2 CVE-2003-1307 LOW 2.4.38-3+deb10u3
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
apache2 CVE-2003-1580 LOW 2.4.38-3+deb10u3
Expand...http://www.securityfocus.com/archive/1/313867
apache2 CVE-2003-1581 LOW 2.4.38-3+deb10u3
Expand...http://www.securityfocus.com/archive/1/313867
apache2 CVE-2007-0086 LOW 2.4.38-3+deb10u3
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
apache2 CVE-2007-1743 LOW 2.4.38-3+deb10u3
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
apache2 CVE-2007-3303 LOW 2.4.38-3+deb10u3
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
apache2 CVE-2008-0456 LOW 2.4.38-3+deb10u3
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
apache2-bin CVE-2020-11984 CRITICAL 2.4.38-3+deb10u3 2.4.38-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html
http://packetstormsecurity.com/files/159009/Apache2-mod_proxy_uwsgi-Incorrect-Request-Handling.html
http://www.openwall.com/lists/oss-security/2020/08/08/1
http://www.openwall.com/lists/oss-security/2020/08/08/10
http://www.openwall.com/lists/oss-security/2020/08/08/8
http://www.openwall.com/lists/oss-security/2020/08/08/9
http://www.openwall.com/lists/oss-security/2020/08/10/5
http://www.openwall.com/lists/oss-security/2020/08/17/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11984
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11984
https://linux.oracle.com/cve/CVE-2020-11984.html
https://linux.oracle.com/errata/ELSA-2021-1809.html
https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r34753590ae8e3f2b6af689af4fe84269b592f5fda9f3244fd9abbce8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf71eb428714374a6f9ad68952e23611ec7807b029fd6a1b4f5f732d9@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/09/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/
https://security.gentoo.org/glsa/202008-04
https://security.netapp.com/advisory/ntap-20200814-0005/
https://ubuntu.com/security/notices/USN-4458-1
https://ubuntu.com/security/notices/USN-5054-1
https://usn.ubuntu.com/4458-1/
https://www.debian.org/security/2020/dsa-4757
https://www.openwall.com/lists/oss-security/2020/08/07/1
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
apache2-bin CVE-2021-26691 CRITICAL 2.4.38-3+deb10u3 2.4.38-3+deb10u5
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2-bin CVE-2021-39275 CRITICAL 2.4.38-3+deb10u3 2.4.38-3+deb10u6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://linux.oracle.com/cve/CVE-2021-39275.html
https://linux.oracle.com/errata/ELSA-2021-9619.html
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
apache2-bin CVE-2021-40438 CRITICAL 2.4.38-3+deb10u3 2.4.38-3+deb10u6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
apache2-bin CVE-2020-11993 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html
http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11993
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993
https://linux.oracle.com/cve/CVE-2020-11993.html
https://linux.oracle.com/errata/ELSA-2021-1809.html
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf71eb428714374a6f9ad68952e23611ec7807b029fd6a1b4f5f732d9@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/
https://security.gentoo.org/glsa/202008-04
https://security.netapp.com/advisory/ntap-20200814-0005/
https://ubuntu.com/security/notices/USN-4458-1
https://usn.ubuntu.com/4458-1/
https://www.debian.org/security/2020/dsa-4757
https://www.openwall.com/lists/oss-security/2020/08/07/3
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
apache2-bin CVE-2020-35452 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u5
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2-bin CVE-2020-9490 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html
http://packetstormsecurity.com/files/160392/Apache-2.4.43-mod_http2-Memory-Corruption.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9490
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490
https://linux.oracle.com/cve/CVE-2020-9490.html
https://linux.oracle.com/errata/ELSA-2020-3714.html
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0b6541c5fb2f8fb383861333400add7def625bc993300300de0b4f8d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r97d0faab6ed8fd0d439234b16d05d77b22a07b0c4817e7b3cca419cc@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e485ce5a01c9dc3d4d785a7d28aa7400ead1e81884034ff1f03cfee@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra4da876037477c06f2677d7a1e10b5a8613000fca99c813958070fe9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfed9fea918e090383da33e393eb6c2755fccf05032bd7d6eb4737c9e@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/
https://security.gentoo.org/glsa/202008-04
https://security.netapp.com/advisory/ntap-20200814-0005/
https://ubuntu.com/security/notices/USN-4458-1
https://usn.ubuntu.com/4458-1/
https://www.debian.org/security/2020/dsa-4757
https://www.openwall.com/lists/oss-security/2020/08/07/4
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
apache2-bin CVE-2021-26690 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u5
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2-bin CVE-2021-31618 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u5
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2-bin CVE-2021-33193 HIGH 2.4.38-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
apache2-bin CVE-2021-34798 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u6
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://linux.oracle.com/cve/CVE-2021-34798.html
https://linux.oracle.com/errata/ELSA-2021-9619.html
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
apache2-bin CVE-2021-36160 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u6
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
apache2-bin CVE-2019-17567 MEDIUM 2.4.38-3+deb10u3
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2-bin CVE-2020-1927 MEDIUM 2.4.38-3+deb10u3 2.4.38-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html
http://www.openwall.com/lists/oss-security/2020/04/03/1
http://www.openwall.com/lists/oss-security/2020/04/04/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1927
https://linux.oracle.com/cve/CVE-2020-1927.html
https://linux.oracle.com/errata/ELSA-2020-4751.html
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/
https://security.netapp.com/advisory/ntap-20200413-0002/
https://ubuntu.com/security/notices/USN-4458-1
https://usn.ubuntu.com/4458-1/
https://www.debian.org/security/2020/dsa-4757
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
apache2-bin CVE-2020-1934 MEDIUM 2.4.38-3+deb10u3 2.4.38-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1934
https://linux.oracle.com/cve/CVE-2020-1934.html
https://linux.oracle.com/errata/ELSA-2020-4751.html
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/
https://security.netapp.com/advisory/ntap-20200413-0002/
https://ubuntu.com/security/notices/USN-4458-1
https://usn.ubuntu.com/4458-1/
https://www.debian.org/security/2020/dsa-4757
https://www.oracle.com/security-alerts/cpujul2020.html
apache2-bin CVE-2021-30641 MEDIUM 2.4.38-3+deb10u3 2.4.38-3+deb10u5
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2-bin CVE-2021-44224 MEDIUM 2.4.38-3+deb10u3
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/12/20/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224
https://httpd.apache.org/security/vulnerabilities_24.html
apache2-bin CVE-2021-44790 MEDIUM 2.4.38-3+deb10u3
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/12/20/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790
https://httpd.apache.org/security/vulnerabilities_24.html
apache2-bin CVE-2001-1534 LOW 2.4.38-3+deb10u3
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
apache2-bin CVE-2003-1307 LOW 2.4.38-3+deb10u3
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
apache2-bin CVE-2003-1580 LOW 2.4.38-3+deb10u3
Expand...http://www.securityfocus.com/archive/1/313867
apache2-bin CVE-2003-1581 LOW 2.4.38-3+deb10u3
Expand...http://www.securityfocus.com/archive/1/313867
apache2-bin CVE-2007-0086 LOW 2.4.38-3+deb10u3
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
apache2-bin CVE-2007-1743 LOW 2.4.38-3+deb10u3
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
apache2-bin CVE-2007-3303 LOW 2.4.38-3+deb10u3
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
apache2-bin CVE-2008-0456 LOW 2.4.38-3+deb10u3
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
apache2-data CVE-2020-11984 CRITICAL 2.4.38-3+deb10u3 2.4.38-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html
http://packetstormsecurity.com/files/159009/Apache2-mod_proxy_uwsgi-Incorrect-Request-Handling.html
http://www.openwall.com/lists/oss-security/2020/08/08/1
http://www.openwall.com/lists/oss-security/2020/08/08/10
http://www.openwall.com/lists/oss-security/2020/08/08/8
http://www.openwall.com/lists/oss-security/2020/08/08/9
http://www.openwall.com/lists/oss-security/2020/08/10/5
http://www.openwall.com/lists/oss-security/2020/08/17/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11984
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11984
https://linux.oracle.com/cve/CVE-2020-11984.html
https://linux.oracle.com/errata/ELSA-2021-1809.html
https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r34753590ae8e3f2b6af689af4fe84269b592f5fda9f3244fd9abbce8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf71eb428714374a6f9ad68952e23611ec7807b029fd6a1b4f5f732d9@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/09/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/
https://security.gentoo.org/glsa/202008-04
https://security.netapp.com/advisory/ntap-20200814-0005/
https://ubuntu.com/security/notices/USN-4458-1
https://ubuntu.com/security/notices/USN-5054-1
https://usn.ubuntu.com/4458-1/
https://www.debian.org/security/2020/dsa-4757
https://www.openwall.com/lists/oss-security/2020/08/07/1
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
apache2-data CVE-2021-26691 CRITICAL 2.4.38-3+deb10u3 2.4.38-3+deb10u5
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2-data CVE-2021-39275 CRITICAL 2.4.38-3+deb10u3 2.4.38-3+deb10u6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://linux.oracle.com/cve/CVE-2021-39275.html
https://linux.oracle.com/errata/ELSA-2021-9619.html
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
apache2-data CVE-2021-40438 CRITICAL 2.4.38-3+deb10u3 2.4.38-3+deb10u6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
apache2-data CVE-2020-11993 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html
http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11993
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993
https://linux.oracle.com/cve/CVE-2020-11993.html
https://linux.oracle.com/errata/ELSA-2021-1809.html
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf71eb428714374a6f9ad68952e23611ec7807b029fd6a1b4f5f732d9@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/
https://security.gentoo.org/glsa/202008-04
https://security.netapp.com/advisory/ntap-20200814-0005/
https://ubuntu.com/security/notices/USN-4458-1
https://usn.ubuntu.com/4458-1/
https://www.debian.org/security/2020/dsa-4757
https://www.openwall.com/lists/oss-security/2020/08/07/3
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
apache2-data CVE-2020-35452 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u5
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2-data CVE-2020-9490 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html
http://packetstormsecurity.com/files/160392/Apache-2.4.43-mod_http2-Memory-Corruption.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9490
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490
https://linux.oracle.com/cve/CVE-2020-9490.html
https://linux.oracle.com/errata/ELSA-2020-3714.html
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0b6541c5fb2f8fb383861333400add7def625bc993300300de0b4f8d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r97d0faab6ed8fd0d439234b16d05d77b22a07b0c4817e7b3cca419cc@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e485ce5a01c9dc3d4d785a7d28aa7400ead1e81884034ff1f03cfee@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra4da876037477c06f2677d7a1e10b5a8613000fca99c813958070fe9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfed9fea918e090383da33e393eb6c2755fccf05032bd7d6eb4737c9e@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/
https://security.gentoo.org/glsa/202008-04
https://security.netapp.com/advisory/ntap-20200814-0005/
https://ubuntu.com/security/notices/USN-4458-1
https://usn.ubuntu.com/4458-1/
https://www.debian.org/security/2020/dsa-4757
https://www.openwall.com/lists/oss-security/2020/08/07/4
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
apache2-data CVE-2021-26690 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u5
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2-data CVE-2021-31618 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u5
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2-data CVE-2021-33193 HIGH 2.4.38-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
apache2-data CVE-2021-34798 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u6
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://linux.oracle.com/cve/CVE-2021-34798.html
https://linux.oracle.com/errata/ELSA-2021-9619.html
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
apache2-data CVE-2021-36160 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u6
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
apache2-data CVE-2019-17567 MEDIUM 2.4.38-3+deb10u3
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2-data CVE-2020-1927 MEDIUM 2.4.38-3+deb10u3 2.4.38-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html
http://www.openwall.com/lists/oss-security/2020/04/03/1
http://www.openwall.com/lists/oss-security/2020/04/04/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1927
https://linux.oracle.com/cve/CVE-2020-1927.html
https://linux.oracle.com/errata/ELSA-2020-4751.html
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/
https://security.netapp.com/advisory/ntap-20200413-0002/
https://ubuntu.com/security/notices/USN-4458-1
https://usn.ubuntu.com/4458-1/
https://www.debian.org/security/2020/dsa-4757
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
apache2-data CVE-2020-1934 MEDIUM 2.4.38-3+deb10u3 2.4.38-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1934
https://linux.oracle.com/cve/CVE-2020-1934.html
https://linux.oracle.com/errata/ELSA-2020-4751.html
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/
https://security.netapp.com/advisory/ntap-20200413-0002/
https://ubuntu.com/security/notices/USN-4458-1
https://usn.ubuntu.com/4458-1/
https://www.debian.org/security/2020/dsa-4757
https://www.oracle.com/security-alerts/cpujul2020.html
apache2-data CVE-2021-30641 MEDIUM 2.4.38-3+deb10u3 2.4.38-3+deb10u5
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2-data CVE-2021-44224 MEDIUM 2.4.38-3+deb10u3
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/12/20/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224
https://httpd.apache.org/security/vulnerabilities_24.html
apache2-data CVE-2021-44790 MEDIUM 2.4.38-3+deb10u3
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/12/20/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790
https://httpd.apache.org/security/vulnerabilities_24.html
apache2-data CVE-2001-1534 LOW 2.4.38-3+deb10u3
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
apache2-data CVE-2003-1307 LOW 2.4.38-3+deb10u3
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
apache2-data CVE-2003-1580 LOW 2.4.38-3+deb10u3
Expand...http://www.securityfocus.com/archive/1/313867
apache2-data CVE-2003-1581 LOW 2.4.38-3+deb10u3
Expand...http://www.securityfocus.com/archive/1/313867
apache2-data CVE-2007-0086 LOW 2.4.38-3+deb10u3
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
apache2-data CVE-2007-1743 LOW 2.4.38-3+deb10u3
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
apache2-data CVE-2007-3303 LOW 2.4.38-3+deb10u3
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
apache2-data CVE-2008-0456 LOW 2.4.38-3+deb10u3
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
apache2-utils CVE-2020-11984 CRITICAL 2.4.38-3+deb10u3 2.4.38-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html
http://packetstormsecurity.com/files/159009/Apache2-mod_proxy_uwsgi-Incorrect-Request-Handling.html
http://www.openwall.com/lists/oss-security/2020/08/08/1
http://www.openwall.com/lists/oss-security/2020/08/08/10
http://www.openwall.com/lists/oss-security/2020/08/08/8
http://www.openwall.com/lists/oss-security/2020/08/08/9
http://www.openwall.com/lists/oss-security/2020/08/10/5
http://www.openwall.com/lists/oss-security/2020/08/17/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11984
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11984
https://linux.oracle.com/cve/CVE-2020-11984.html
https://linux.oracle.com/errata/ELSA-2021-1809.html
https://lists.apache.org/thread.html/r03ee478b3dda3e381fd6189366fa7af97c980d2f602846eef935277d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r34753590ae8e3f2b6af689af4fe84269b592f5fda9f3244fd9abbce8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf71eb428714374a6f9ad68952e23611ec7807b029fd6a1b4f5f732d9@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/09/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/
https://security.gentoo.org/glsa/202008-04
https://security.netapp.com/advisory/ntap-20200814-0005/
https://ubuntu.com/security/notices/USN-4458-1
https://ubuntu.com/security/notices/USN-5054-1
https://usn.ubuntu.com/4458-1/
https://www.debian.org/security/2020/dsa-4757
https://www.openwall.com/lists/oss-security/2020/08/07/1
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
apache2-utils CVE-2021-26691 CRITICAL 2.4.38-3+deb10u3 2.4.38-3+deb10u5
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2-utils CVE-2021-39275 CRITICAL 2.4.38-3+deb10u3 2.4.38-3+deb10u6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://linux.oracle.com/cve/CVE-2021-39275.html
https://linux.oracle.com/errata/ELSA-2021-9619.html
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
apache2-utils CVE-2021-40438 CRITICAL 2.4.38-3+deb10u3 2.4.38-3+deb10u6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
apache2-utils CVE-2020-11993 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html
http://packetstormsecurity.com/files/160393/Apache-2-HTTP2-Module-Concurrent-Pool-Usage.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11993
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-11993
https://linux.oracle.com/cve/CVE-2020-11993.html
https://linux.oracle.com/errata/ELSA-2021-1809.html
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2c6083f6a2027914a0f5b54e2a1f4fa98c03f8693b58460911818255@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf71eb428714374a6f9ad68952e23611ec7807b029fd6a1b4f5f732d9@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/
https://security.gentoo.org/glsa/202008-04
https://security.netapp.com/advisory/ntap-20200814-0005/
https://ubuntu.com/security/notices/USN-4458-1
https://usn.ubuntu.com/4458-1/
https://www.debian.org/security/2020/dsa-4757
https://www.openwall.com/lists/oss-security/2020/08/07/3
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
apache2-utils CVE-2020-35452 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u5
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2-utils CVE-2020-9490 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00068.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00071.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00081.html
http://packetstormsecurity.com/files/160392/Apache-2.4.43-mod_http2-Memory-Corruption.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9490
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-9490
https://linux.oracle.com/cve/CVE-2020-9490.html
https://linux.oracle.com/errata/ELSA-2020-3714.html
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r0b6541c5fb2f8fb383861333400add7def625bc993300300de0b4f8d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5debe8f82728a00a4a68bc904dd6c35423bdfc8d601cfb4579f38bf1@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r623de9b2b2433a87f3f3a15900419fc9c00c77b26936dfea4060f672@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r97d0faab6ed8fd0d439234b16d05d77b22a07b0c4817e7b3cca419cc@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e485ce5a01c9dc3d4d785a7d28aa7400ead1e81884034ff1f03cfee@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9e9f1a7609760f0f80562eaaec2aa3c32d525c3e0fca98b475240c71@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra4da876037477c06f2677d7a1e10b5a8613000fca99c813958070fe9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfed9fea918e090383da33e393eb6c2755fccf05032bd7d6eb4737c9e@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4NKWG2EXAQQB6LMLATKZ7KLSRGCSHVAN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVFDBVM6E3JF3O7RYLRPRCH3RDRHJJY/
https://security.gentoo.org/glsa/202008-04
https://security.netapp.com/advisory/ntap-20200814-0005/
https://ubuntu.com/security/notices/USN-4458-1
https://usn.ubuntu.com/4458-1/
https://www.debian.org/security/2020/dsa-4757
https://www.openwall.com/lists/oss-security/2020/08/07/4
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
apache2-utils CVE-2021-26690 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u5
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2-utils CVE-2021-31618 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u5
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2-utils CVE-2021-33193 HIGH 2.4.38-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
apache2-utils CVE-2021-34798 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u6
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://linux.oracle.com/cve/CVE-2021-34798.html
https://linux.oracle.com/errata/ELSA-2021-9619.html
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
apache2-utils CVE-2021-36160 HIGH 2.4.38-3+deb10u3 2.4.38-3+deb10u6
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
apache2-utils CVE-2019-17567 MEDIUM 2.4.38-3+deb10u3
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2-utils CVE-2020-1927 MEDIUM 2.4.38-3+deb10u3 2.4.38-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html
http://www.openwall.com/lists/oss-security/2020/04/03/1
http://www.openwall.com/lists/oss-security/2020/04/04/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1927
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1927
https://linux.oracle.com/cve/CVE-2020-1927.html
https://linux.oracle.com/errata/ELSA-2020-4751.html
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r10b853ea87dd150b0e76fda3f8254dfdb23dd05fa55596405b58478e@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r6a4146bf3d1645af2880f8b7a4fd8afd696d5fd4a3ae272f49f5dc84@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r70ba652b79ba224b2cbc0a183078b3a49df783b419903e3dcf4d78c7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r731d43caece41d78d8c6304641a02a369fd78300e7ffaf566b06bc59@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/
https://security.netapp.com/advisory/ntap-20200413-0002/
https://ubuntu.com/security/notices/USN-4458-1
https://usn.ubuntu.com/4458-1/
https://www.debian.org/security/2020/dsa-4757
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
apache2-utils CVE-2020-1934 MEDIUM 2.4.38-3+deb10u3 2.4.38-3+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00002.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1934
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1934
https://linux.oracle.com/cve/CVE-2020-1934.html
https://linux.oracle.com/errata/ELSA-2020-4751.html
https://lists.apache.org/thread.html/r06f0d87ebb6d59ed8379633f36f72f5b1f79cadfda72ede0830b42cf@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r09bb998baee74a2c316446bd1a41ae7f8d7049d09d9ff991471e8775@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r1719675306dfbeaceff3dc63ccad3de2d5615919ca3c13276948b9ac@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r26706d75f6b9080ca6a29955aeb8de98ec71bbea6e9f05809c46bca4@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r33e626224386d2851a83c352f784ba90dedee5dc7fcfcc221d5d7527@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3c5c3104813c1c5508b55564b66546933079250a46ce50eee90b2e36@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r52a52fd60a258f5999a8fa5424b30d9fd795885f9ff4828d889cd201@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r5d12ffc80685b0df1d6801e68000a7707dd694fe32e4f221de67c210@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r76142b8c5119df2178be7c2dba88fde552eedeec37ea993dfce68d1d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc998b18880df98bafaade071346690c2bc1444adaa1a1ea464b93f0a@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rd336919f655b7ff309385e34a143e41c503e133da80414485b3abcc9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdf3e5d0a5f5c3d90d6013bccc6c4d5af59cf1f8c8dea5d9a283d13ce@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A2RN46PRBJE7E7OPD4YZX5SVWV5QKGV5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HYVYE2ZERFXDV6RMKK3I5SDSDQLPSEIQ/
https://security.netapp.com/advisory/ntap-20200413-0002/
https://ubuntu.com/security/notices/USN-4458-1
https://usn.ubuntu.com/4458-1/
https://www.debian.org/security/2020/dsa-4757
https://www.oracle.com/security-alerts/cpujul2020.html
apache2-utils CVE-2021-30641 MEDIUM 2.4.38-3+deb10u3 2.4.38-3+deb10u5
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
apache2-utils CVE-2021-44224 MEDIUM 2.4.38-3+deb10u3
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/12/20/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44224
https://httpd.apache.org/security/vulnerabilities_24.html
apache2-utils CVE-2021-44790 MEDIUM 2.4.38-3+deb10u3
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/12/20/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44790
https://httpd.apache.org/security/vulnerabilities_24.html
apache2-utils CVE-2001-1534 LOW 2.4.38-3+deb10u3
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
apache2-utils CVE-2003-1307 LOW 2.4.38-3+deb10u3
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
apache2-utils CVE-2003-1580 LOW 2.4.38-3+deb10u3
Expand...http://www.securityfocus.com/archive/1/313867
apache2-utils CVE-2003-1581 LOW 2.4.38-3+deb10u3
Expand...http://www.securityfocus.com/archive/1/313867
apache2-utils CVE-2007-0086 LOW 2.4.38-3+deb10u3
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
apache2-utils CVE-2007-1743 LOW 2.4.38-3+deb10u3
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
apache2-utils CVE-2007-3303 LOW 2.4.38-3+deb10u3
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
apache2-utils CVE-2008-0456 LOW 2.4.38-3+deb10u3
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
apt CVE-2020-27350 MEDIUM 1.8.2 1.8.2.2
Expand...https://bugs.launchpad.net/bugs/1899193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350
https://security.netapp.com/advisory/ntap-20210108-0005/
https://ubuntu.com/security/notices/USN-4667-1
https://ubuntu.com/security/notices/USN-4667-2
https://usn.ubuntu.com/usn/usn-4667-1
https://www.debian.org/security/2020/dsa-4808
apt CVE-2020-3810 MEDIUM 1.8.2 1.8.2.1
Expand...https://bugs.launchpad.net/bugs/1878177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810
https://github.com/Debian/apt/issues/111
https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36
https://lists.debian.org/debian-security-announce/2020/msg00089.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/
https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/
https://ubuntu.com/security/notices/USN-4359-1
https://ubuntu.com/security/notices/USN-4359-2
https://usn.ubuntu.com/4359-1/
https://usn.ubuntu.com/4359-2/
apt CVE-2011-3374 LOW 1.8.2
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
apt-transport-https CVE-2020-27350 MEDIUM 1.8.2 1.8.2.2
Expand...https://bugs.launchpad.net/bugs/1899193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350
https://security.netapp.com/advisory/ntap-20210108-0005/
https://ubuntu.com/security/notices/USN-4667-1
https://ubuntu.com/security/notices/USN-4667-2
https://usn.ubuntu.com/usn/usn-4667-1
https://www.debian.org/security/2020/dsa-4808
apt-transport-https CVE-2020-3810 MEDIUM 1.8.2 1.8.2.1
Expand...https://bugs.launchpad.net/bugs/1878177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810
https://github.com/Debian/apt/issues/111
https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36
https://lists.debian.org/debian-security-announce/2020/msg00089.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/
https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/
https://ubuntu.com/security/notices/USN-4359-1
https://ubuntu.com/security/notices/USN-4359-2
https://usn.ubuntu.com/4359-1/
https://usn.ubuntu.com/4359-2/
apt-transport-https CVE-2011-3374 LOW 1.8.2
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
apt-utils CVE-2020-27350 MEDIUM 1.8.2 1.8.2.2
Expand...https://bugs.launchpad.net/bugs/1899193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350
https://security.netapp.com/advisory/ntap-20210108-0005/
https://ubuntu.com/security/notices/USN-4667-1
https://ubuntu.com/security/notices/USN-4667-2
https://usn.ubuntu.com/usn/usn-4667-1
https://www.debian.org/security/2020/dsa-4808
apt-utils CVE-2020-3810 MEDIUM 1.8.2 1.8.2.1
Expand...https://bugs.launchpad.net/bugs/1878177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810
https://github.com/Debian/apt/issues/111
https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36
https://lists.debian.org/debian-security-announce/2020/msg00089.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/
https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/
https://ubuntu.com/security/notices/USN-4359-1
https://ubuntu.com/security/notices/USN-4359-2
https://usn.ubuntu.com/4359-1/
https://usn.ubuntu.com/4359-2/
apt-utils CVE-2011-3374 LOW 1.8.2
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
bash CVE-2019-18276 LOW 5.0-4
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
bsdutils CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
coreutils CVE-2016-2781 LOW 8.30-3
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
coreutils CVE-2017-18018 LOW 8.30-3
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
dirmngr CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
e2fsprogs CVE-2019-5094 MEDIUM 1.44.5-1+deb10u1 1.44.5-1+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094
https://linux.oracle.com/cve/CVE-2019-5094.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://seclists.org/bugtraq/2019/Sep/58
https://security.gentoo.org/glsa/202003-05
https://security.netapp.com/advisory/ntap-20200115-0002/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887
https://ubuntu.com/security/notices/USN-4142-1
https://ubuntu.com/security/notices/USN-4142-2
https://usn.ubuntu.com/4142-1/
https://usn.ubuntu.com/4142-2/
https://www.debian.org/security/2019/dsa-4535
e2fsprogs CVE-2019-5188 MEDIUM 1.44.5-1+deb10u1 1.44.5-1+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188
https://linux.oracle.com/cve/CVE-2019-5188.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
https://ubuntu.com/security/notices/USN-4249-1
https://usn.ubuntu.com/4249-1/
fdisk CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
gcc-8-base CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
gcc-8-base CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
gnupg CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gnupg-l10n CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gnupg-utils CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg-agent CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg-wks-client CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpg-wks-server CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpgconf CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpgsm CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
gpgv CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
iproute2 CVE-2019-20795 MEDIUM 4.20.0-2
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1171452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20795
https://git.kernel.org/pub/scm/network/iproute2/iproute2.git/commit/?id=9bf2c538a0eb10d66e2365a655bf6c52f5ba3d10
https://security.gentoo.org/glsa/202008-06
https://ubuntu.com/security/notices/USN-4357-1
https://usn.ubuntu.com/4357-1/
libapparmor1 CVE-2016-1585 LOW 2.13.2-10
Expand...https://bugs.launchpad.net/apparmor/+bug/1597017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libapt-inst2.0 CVE-2020-27350 MEDIUM 1.8.2 1.8.2.2
Expand...https://bugs.launchpad.net/bugs/1899193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350
https://security.netapp.com/advisory/ntap-20210108-0005/
https://ubuntu.com/security/notices/USN-4667-1
https://ubuntu.com/security/notices/USN-4667-2
https://usn.ubuntu.com/usn/usn-4667-1
https://www.debian.org/security/2020/dsa-4808
libapt-inst2.0 CVE-2020-3810 MEDIUM 1.8.2 1.8.2.1
Expand...https://bugs.launchpad.net/bugs/1878177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810
https://github.com/Debian/apt/issues/111
https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36
https://lists.debian.org/debian-security-announce/2020/msg00089.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/
https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/
https://ubuntu.com/security/notices/USN-4359-1
https://ubuntu.com/security/notices/USN-4359-2
https://usn.ubuntu.com/4359-1/
https://usn.ubuntu.com/4359-2/
libapt-inst2.0 CVE-2011-3374 LOW 1.8.2
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libapt-pkg5.0 CVE-2020-27350 MEDIUM 1.8.2 1.8.2.2
Expand...https://bugs.launchpad.net/bugs/1899193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27350
https://security.netapp.com/advisory/ntap-20210108-0005/
https://ubuntu.com/security/notices/USN-4667-1
https://ubuntu.com/security/notices/USN-4667-2
https://usn.ubuntu.com/usn/usn-4667-1
https://www.debian.org/security/2020/dsa-4808
libapt-pkg5.0 CVE-2020-3810 MEDIUM 1.8.2 1.8.2.1
Expand...https://bugs.launchpad.net/bugs/1878177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3810
https://github.com/Debian/apt/issues/111
https://github.com/julian-klode/apt/commit/de4efadc3c92e26d37272fd310be148ec61dcf36
https://lists.debian.org/debian-security-announce/2020/msg00089.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U4PEH357MZM2SUGKETMEHMSGQS652QHH/
https://salsa.debian.org/apt-team/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://salsa.debian.org/jak/apt/-/commit/dceb1e49e4b8e4dadaf056be34088b415939cda6
https://tracker.debian.org/news/1144109/accepted-apt-212-source-into-unstable/
https://ubuntu.com/security/notices/USN-4359-1
https://ubuntu.com/security/notices/USN-4359-2
https://usn.ubuntu.com/4359-1/
https://usn.ubuntu.com/4359-2/
libapt-pkg5.0 CVE-2011-3374 LOW 1.8.2
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libblkid1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libbrotli1 CVE-2020-8927 MEDIUM 1.0.7-2 1.0.7-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00108.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8927
https://github.com/google/brotli/releases/tag/v1.0.9
https://linux.oracle.com/cve/CVE-2020-8927.html
https://linux.oracle.com/errata/ELSA-2021-1702.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00003.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/356JOYTWW4BWSZ42SEFLV7NYHL3S3AEH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J4E265WKWKYMK2RYYSIXBEGZTDY5IQE6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M4VCDOJGL6BK3HB4XRD2WETBPYX2ITF6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMBKACMLSRX7JJSKBTR35UOEP2WFR6QP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W23CUADGMVMQQNFKHPHXVP7RPZJZNN6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WW62OZEY2GHJL4JCOLJRBSRETXDHMWRK/
https://ubuntu.com/security/notices/USN-4568-1
https://usn.ubuntu.com/4568-1/
https://www.debian.org/security/2020/dsa-4801
libbsd0 CVE-2019-20367 CRITICAL 0.9.1-2 0.9.1-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00043.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20367
https://gitlab.freedesktop.org/libbsd/libbsd/commit/9d917aad37778a9f4a96ba358415f077f3f36f3b
https://lists.apache.org/thread.html/r0e913668380f59bcbd14fdd8ae8d24f95f99995e290cd18a7822c6e5@%3Cdev.tomee.apache.org%3E
https://lists.apache.org/thread.html/ra781e51cf1ec40381c98cddc073b3576fb56c3978f4564d2fa431550@%3Cdev.tomee.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00027.html
https://lists.freedesktop.org/archives/libbsd/2019-August/000229.html
https://ubuntu.com/security/notices/USN-4243-1
https://usn.ubuntu.com/4243-1/
libc-bin CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc-bin CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc-bin CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc-bin CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc-bin CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-bin CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc-bin CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-bin CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-bin CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-bin CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-bin CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-bin CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-bin CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libc-l10n CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc-l10n CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc-l10n CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-l10n CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-l10n CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc-l10n CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc-l10n CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-l10n CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-l10n CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc-l10n CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-l10n CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-l10n CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-l10n CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-l10n CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-l10n CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-l10n CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-l10n CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-l10n CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-l10n CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libc6 CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc6 CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc6 CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc6 CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc6 CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6 CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc6 CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6 CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc6 CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc6 CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc6 CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc6 CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc6 CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libcom-err2 CVE-2019-5094 MEDIUM 1.44.5-1+deb10u1 1.44.5-1+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094
https://linux.oracle.com/cve/CVE-2019-5094.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://seclists.org/bugtraq/2019/Sep/58
https://security.gentoo.org/glsa/202003-05
https://security.netapp.com/advisory/ntap-20200115-0002/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887
https://ubuntu.com/security/notices/USN-4142-1
https://ubuntu.com/security/notices/USN-4142-2
https://usn.ubuntu.com/4142-1/
https://usn.ubuntu.com/4142-2/
https://www.debian.org/security/2019/dsa-4535
libcom-err2 CVE-2019-5188 MEDIUM 1.44.5-1+deb10u1 1.44.5-1+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188
https://linux.oracle.com/cve/CVE-2019-5188.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
https://ubuntu.com/security/notices/USN-4249-1
https://usn.ubuntu.com/4249-1/
libcurl4 CVE-2019-5481 CRITICAL 7.64.0-4 7.64.0-4+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html
https://curl.haxx.se/docs/CVE-2019-5481.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5481
https://linux.oracle.com/cve/CVE-2019-5481.html
https://linux.oracle.com/errata/ELSA-2020-1792.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/
https://seclists.org/bugtraq/2020/Feb/36
https://security.gentoo.org/glsa/202003-29
https://security.netapp.com/advisory/ntap-20191004-0003/
https://ubuntu.com/security/notices/USN-4129-1
https://www.debian.org/security/2020/dsa-4633
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libcurl4 CVE-2019-5482 CRITICAL 7.64.0-4 7.64.0-4+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00048.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00055.html
https://curl.haxx.se/docs/CVE-2019-5482.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5482
https://linux.oracle.com/cve/CVE-2019-5482.html
https://linux.oracle.com/errata/ELSA-2020-5562.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6CI4QQ2RSZX4VCFM76SIWGKY6BY7UWIC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGDVKSLY5JUNJRLYRUA6CXGQ2LM63XC3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UA7KDM2WPM5CJDDGOEGFV6SSGD2J7RNT/
https://seclists.org/bugtraq/2020/Feb/36
https://security.gentoo.org/glsa/202003-29
https://security.netapp.com/advisory/ntap-20191004-0003/
https://security.netapp.com/advisory/ntap-20200416-0003/
https://ubuntu.com/security/notices/USN-4129-1
https://ubuntu.com/security/notices/USN-4129-2
https://www.debian.org/security/2020/dsa-4633
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libcurl4 CVE-2020-8169 HIGH 7.64.0-4 7.64.0-4+deb10u2
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
https://curl.haxx.se/docs/CVE-2020-8169.html
https://curl.se/docs/CVE-2020-8169.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169
https://hackerone.com/reports/874778
https://ubuntu.com/security/notices/USN-4402-1
https://www.debian.org/security/2021/dsa-4881
libcurl4 CVE-2020-8177 HIGH 7.64.0-4 7.64.0-4+deb10u2
Expand...https://curl.haxx.se/docs/CVE-2020-8177.html
https://curl.se/docs/CVE-2020-8177.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177
https://hackerone.com/reports/887462
https://linux.oracle.com/cve/CVE-2020-8177.html
https://linux.oracle.com/errata/ELSA-2020-5002.html
https://ubuntu.com/security/notices/USN-4402-1
https://www.debian.org/security/2021/dsa-4881
libcurl4 CVE-2020-8231 HIGH 7.64.0-4 7.64.0-4+deb10u2
Expand...https://curl.haxx.se/docs/CVE-2020-8231.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231
https://hackerone.com/reports/948876
https://linux.oracle.com/cve/CVE-2020-8231.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202012-14
https://ubuntu.com/security/notices/USN-4466-1
https://ubuntu.com/security/notices/USN-4466-2
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
libcurl4 CVE-2020-8285 HIGH 7.64.0-4 7.64.0-4+deb10u2
Expand...http://seclists.org/fulldisclosure/2021/Apr/51
https://curl.se/docs/CVE-2020-8285.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8285
https://github.com/curl/curl/issues/6255
https://hackerone.com/reports/1045844
https://linux.oracle.com/cve/CVE-2020-8285.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuApr2021.html
libcurl4 CVE-2020-8286 HIGH 7.64.0-4 7.64.0-4+deb10u2
Expand...http://seclists.org/fulldisclosure/2021/Apr/50
http://seclists.org/fulldisclosure/2021/Apr/51
http://seclists.org/fulldisclosure/2021/Apr/54
https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
https://curl.se/docs/CVE-2020-8286.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8286
https://hackerone.com/reports/1048457
https://linux.oracle.com/cve/CVE-2020-8286.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com/security-alerts/cpuApr2021.html
libcurl4 CVE-2021-22946 HIGH 7.64.0-4
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22876 MEDIUM 7.64.0-4 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22876.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22876
https://hackerone.com/reports/1101882
https://linux.oracle.com/cve/CVE-2021-22876.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/
https://security.gentoo.org/glsa/202105-36
https://security.netapp.com/advisory/ntap-20210521-0007/
https://ubuntu.com/security/notices/USN-4898-1
https://ubuntu.com/security/notices/USN-4903-1
libcurl4 CVE-2021-22947 MEDIUM 7.64.0-4
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2020-8284 LOW 7.64.0-4 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2020-8284.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8284
https://hackerone.com/reports/1040166
https://linux.oracle.com/cve/CVE-2020-8284.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DAEHE2S2QLO4AO4MEEYL75NB7SAH5PSL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZUVSQHN2ESHMJXNQ2Z7T2EELBB5HJXG/
https://security.gentoo.org/glsa/202012-14
https://security.netapp.com/advisory/ntap-20210122-0007/
https://support.apple.com/kb/HT212325
https://support.apple.com/kb/HT212326
https://support.apple.com/kb/HT212327
https://ubuntu.com/security/notices/USN-4665-1
https://ubuntu.com/security/notices/USN-4665-2
https://www.debian.org/security/2021/dsa-4881
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
libcurl4 CVE-2021-22890 LOW 7.64.0-4 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22890.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22890
https://hackerone.com/reports/1129529
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ZC5BMIOKLBQJSFCHEDN2G2C2SH274BP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITVWPVGLFISU5BJC2BXBRYSDXTXE2YGC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQUIOYX2KUU6FIUZVB5WWZ6JHSSYSQWJ/
https://security.gentoo.org/glsa/202105-36
https://security.netapp.com/advisory/ntap-20210521-0007/
https://ubuntu.com/security/notices/USN-4898-1
libcurl4 CVE-2021-22898 LOW 7.64.0-4
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
libcurl4 CVE-2021-22922 LOW 7.64.0-4
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22923 LOW 7.64.0-4
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22924 LOW 7.64.0-4
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libexpat1 CVE-2019-15903 HIGH 2.2.6-2 2.2.6-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00080.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00081.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html
http://seclists.org/fulldisclosure/2019/Dec/23
http://seclists.org/fulldisclosure/2019/Dec/26
http://seclists.org/fulldisclosure/2019/Dec/27
http://seclists.org/fulldisclosure/2019/Dec/30
https://access.redhat.com/errata/RHSA-2019:3210
https://access.redhat.com/errata/RHSA-2019:3237
https://access.redhat.com/errata/RHSA-2019:3756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903
https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43
https://github.com/libexpat/libexpat/issues/317
https://github.com/libexpat/libexpat/issues/342
https://github.com/libexpat/libexpat/pull/318
https://linux.oracle.com/cve/CVE-2019-15903.html
https://linux.oracle.com/errata/ELSA-2020-4484.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00006.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TZKPJFTURRLXIGLB34WVKQ5HGY6JJA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BDUTI5TVQWIGGQXPEVI4T2ENHFSBMIBP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S26LGXXQ7YF2BP3RGOWELBFKM6BHF6UG/
https://seclists.org/bugtraq/2019/Dec/17
https://seclists.org/bugtraq/2019/Dec/21
https://seclists.org/bugtraq/2019/Dec/23
https://seclists.org/bugtraq/2019/Nov/1
https://seclists.org/bugtraq/2019/Nov/24
https://seclists.org/bugtraq/2019/Oct/29
https://seclists.org/bugtraq/2019/Sep/30
https://seclists.org/bugtraq/2019/Sep/37
https://security.gentoo.org/glsa/201911-08
https://security.netapp.com/advisory/ntap-20190926-0004/
https://support.apple.com/kb/HT210785
https://support.apple.com/kb/HT210788
https://support.apple.com/kb/HT210789
https://support.apple.com/kb/HT210790
https://support.apple.com/kb/HT210793
https://support.apple.com/kb/HT210794
https://support.apple.com/kb/HT210795
https://ubuntu.com/security/notices/USN-4132-1
https://ubuntu.com/security/notices/USN-4132-2
https://ubuntu.com/security/notices/USN-4165-1
https://ubuntu.com/security/notices/USN-4202-1
https://ubuntu.com/security/notices/USN-4335-1
https://usn.ubuntu.com/4132-1/
https://usn.ubuntu.com/4132-2/
https://usn.ubuntu.com/4165-1/
https://usn.ubuntu.com/4202-1/
https://usn.ubuntu.com/4335-1/
https://www.debian.org/security/2019/dsa-4530
https://www.debian.org/security/2019/dsa-4549
https://www.debian.org/security/2019/dsa-4571
https://www.mozilla.org/en-US/security/advisories/mfsa2019-34/#CVE-2019-15903
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.tenable.com/security/tns-2021-11
libexpat1 CVE-2013-0340 LOW 2.2.6-2
Expand...http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
libext2fs2 CVE-2019-5094 MEDIUM 1.44.5-1+deb10u1 1.44.5-1+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094
https://linux.oracle.com/cve/CVE-2019-5094.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://seclists.org/bugtraq/2019/Sep/58
https://security.gentoo.org/glsa/202003-05
https://security.netapp.com/advisory/ntap-20200115-0002/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887
https://ubuntu.com/security/notices/USN-4142-1
https://ubuntu.com/security/notices/USN-4142-2
https://usn.ubuntu.com/4142-1/
https://usn.ubuntu.com/4142-2/
https://www.debian.org/security/2019/dsa-4535
libext2fs2 CVE-2019-5188 MEDIUM 1.44.5-1+deb10u1 1.44.5-1+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188
https://linux.oracle.com/cve/CVE-2019-5188.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
https://ubuntu.com/security/notices/USN-4249-1
https://usn.ubuntu.com/4249-1/
libfdisk1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libgcc1 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libgcc1 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libgcrypt20 CVE-2021-33560 HIGH 1.8.4-5
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
libgcrypt20 CVE-2019-13627 MEDIUM 1.8.4-5
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
libgcrypt20 CVE-2021-40528 MEDIUM 1.8.4-5 1.8.4-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528
https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13
https://eprint.iacr.org/2021/923
https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320
https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1
https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
libgcrypt20 CVE-2018-6829 LOW 1.8.4-5
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
libglib2.0-0 CVE-2021-27218 HIGH 2.58.3-2+deb10u1 2.58.3-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27218
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942
https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944
https://linux.oracle.com/cve/CVE-2021-27218.html
https://linux.oracle.com/errata/ELSA-2021-3058.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
https://security.gentoo.org/glsa/202107-13
https://security.netapp.com/advisory/ntap-20210319-0004/
https://ubuntu.com/security/notices/USN-4759-1
libglib2.0-0 CVE-2021-27219 HIGH 2.58.3-2+deb10u1 2.58.3-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27219
https://gitlab.gnome.org/GNOME/glib/-/issues/2319
https://linux.oracle.com/cve/CVE-2021-27219.html
https://linux.oracle.com/errata/ELSA-2021-9318.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN/
https://security.netapp.com/advisory/ntap-20210319-0004/
https://ubuntu.com/security/notices/USN-4759-1
libglib2.0-0 CVE-2021-28153 MEDIUM 2.58.3-2+deb10u1 2.58.3-2+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28153
https://gitlab.gnome.org/GNOME/glib/-/issues/2325
https://linux.oracle.com/cve/CVE-2021-28153.html
https://linux.oracle.com/errata/ELSA-2021-4385.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ/
https://security.netapp.com/advisory/ntap-20210416-0003/
https://ubuntu.com/security/notices/USN-4764-1
libglib2.0-0 CVE-2012-0039 LOW 2.58.3-2+deb10u1
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
libglib2.0-0 CVE-2020-35457 LOW 2.58.3-2+deb10u1
Expand...https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d
https://gitlab.gnome.org/GNOME/glib/-/issues/2197
https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3
libgmp10 CVE-2021-43618 HIGH 2:6.1.2+dfsg-4
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
libgnutls30 CVE-2021-20231 CRITICAL 3.6.7-4 3.6.7-4+deb10u7
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1922276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20231
https://linux.oracle.com/cve/CVE-2021-20231.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/
https://security.netapp.com/advisory/ntap-20210416-0005/
https://ubuntu.com/security/notices/USN-5029-1
https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10
libgnutls30 CVE-2021-20232 CRITICAL 3.6.7-4 3.6.7-4+deb10u7
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1922275
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20232
https://linux.oracle.com/cve/CVE-2021-20232.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.apache.org/thread.html/r50661d6f0082709aad9a584431b59ec364f9974b63b07e0800230168@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5d4001031e7790d8c6396c499522b4ed2aab782da87b1a14184793bb@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r5f88bed447742fcc5c47bf1c7be965ef450131914a6e1f85feba2779@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r6ac143ba6dd98bd4bf6bf010d46e56e254056459721ba18822d611f7@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/r9cbc69e57276413788e90a6ee16c7c034ea4258d31935b70db2bd158@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rcd70a4c88a47a75fd2d5f3ffb7cee8c2a18c713320bd90fdcb57495f@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rf5e1256d870193def4a82ad89ab95e63943a313b5ff0d81aa87e4532@%3Cissues.spark.apache.org%3E
https://lists.apache.org/thread.html/rfd5273d72d244178441e6904a2f2b41a3268f569e8092ea0b3b2bb20@%3Cissues.spark.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OSLAE6PP33A7VYRYMYMUVB3U6B26GZER/
https://security.netapp.com/advisory/ntap-20210416-0005/
https://ubuntu.com/security/notices/USN-5029-1
https://www.gnutls.org/security-new.html#GNUTLS-SA-2021-03-10
libgnutls30 CVE-2020-11501 HIGH 3.6.7-4 3.6.7-4+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00015.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11501
https://gitlab.com/gnutls/gnutls/-/commit/5b595e8e52653f6c5726a4cdd8fddeb6e83804d2
https://gitlab.com/gnutls/gnutls/-/issues/960
https://linux.oracle.com/cve/CVE-2020-11501.html
https://linux.oracle.com/errata/ELSA-2020-1998.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ILMOWPKMTZAIMK5F32TUMO34XCABUCFJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDYY3R4F5CUTFAMXH2C5NKYFVDEJLTT7/
https://security.gentoo.org/glsa/202004-06
https://security.netapp.com/advisory/ntap-20200416-0002/
https://ubuntu.com/security/notices/USN-4322-1
https://usn.ubuntu.com/4322-1/
https://www.debian.org/security/2020/dsa-4652
https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-03-31
https://www.redhat.com/en/blog/understanding-dtls-all-zero-clienthellorandom-vulnerability
libgnutls30 CVE-2020-13777 HIGH 3.6.7-4 3.6.7-4+deb10u4
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00015.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13777
https://gnutls.org/security-new.html#GNUTLS-SA-2020-06-03
https://linux.oracle.com/cve/CVE-2020-13777.html
https://linux.oracle.com/errata/ELSA-2020-2637.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6C4DHUKV6M6SJ5CV6KVHZNHNF7HCUE5P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RTXZOXC4MHTFE2HKY6IAZMF2WHD2WMV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRQBFK3UZ7SV76IYDTS4PS6ABS2DSJHK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VMB3UGI5H5RCFRU6OGRPMNUCNLJGEN7Y/
https://security.gentoo.org/glsa/202006-01
https://security.netapp.com/advisory/ntap-20200619-0004/
https://ubuntu.com/security/notices/USN-4384-1
https://usn.ubuntu.com/4384-1/
https://www.debian.org/security/2020/dsa-4697
https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-06-03
libgnutls30 CVE-2020-24659 HIGH 3.6.7-4 3.6.7-4+deb10u7
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659
https://gitlab.com/gnutls/gnutls/-/issues/1071
https://linux.oracle.com/cve/CVE-2020-24659.html
https://linux.oracle.com/errata/ELSA-2020-5483.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/
https://security.gentoo.org/glsa/202009-01
https://security.netapp.com/advisory/ntap-20200911-0006/
https://ubuntu.com/security/notices/USN-4491-1
https://usn.ubuntu.com/4491-1/
https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04
libgnutls30 CVE-2011-3389 LOW 3.6.7-4
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
libgssapi-krb5-2 CVE-2020-28196 HIGH 1.17-3 1.17-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
libgssapi-krb5-2 CVE-2021-36222 HIGH 1.17-3 1.17-3+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libgssapi-krb5-2 CVE-2021-37750 MEDIUM 1.17-3 1.17-3+deb10u3
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libgssapi-krb5-2 CVE-2004-0971 LOW 1.17-3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libgssapi-krb5-2 CVE-2018-5709 LOW 1.17-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libhogweed4 CVE-2021-20305 HIGH 3.4.1-1 3.4.1-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1942533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305
https://linux.oracle.com/cve/CVE-2021-20305.html
https://linux.oracle.com/errata/ELSA-2021-1206.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/
https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html
https://security.gentoo.org/glsa/202105-31
https://security.netapp.com/advisory/ntap-20211022-0002/
https://ubuntu.com/security/notices/USN-4906-1
https://www.debian.org/security/2021/dsa-4933
libhogweed4 CVE-2021-3580 HIGH 3.4.1-1 3.4.1-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1967983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580
https://linux.oracle.com/cve/CVE-2021-3580.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://security.netapp.com/advisory/ntap-20211104-0006/
https://ubuntu.com/security/notices/USN-4990-1
libicu63 CVE-2020-10531 HIGH 63.1-6 63.1-6+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00004.html
https://access.redhat.com/errata/RHSA-2020:0738
https://bugs.chromium.org/p/chromium/issues/detail?id=1044570
https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html
https://chromium.googlesource.com/chromium/deps/icu/+/9f4020916eb1f28f3666f018fdcbe6c9a37f0e08
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10531
https://github.com/unicode-org/icu/commit/b7d08bc04a4296982fcef8b6b8a354a9e4e7afca
https://github.com/unicode-org/icu/pull/971
https://linux.oracle.com/cve/CVE-2020-10531.html
https://linux.oracle.com/errata/ELSA-2020-1317.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/
https://security.gentoo.org/glsa/202003-15
https://ubuntu.com/security/notices/USN-4305-1
https://unicode-org.atlassian.net/browse/ICU-20958
https://usn.ubuntu.com/4305-1/
https://www.debian.org/security/2020/dsa-4646
https://www.oracle.com/security-alerts/cpujan2021.html
libicu63 CVE-2020-21913 MEDIUM 63.1-6 63.1-6+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913
https://github.com/unicode-org/icu/pull/886
https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html
https://ubuntu.com/security/notices/USN-5133-1
https://unicode-org.atlassian.net/browse/ICU-20850
https://www.debian.org/security/2021/dsa-5014
libidn2-0 CVE-2019-18224 CRITICAL 2.0.5-1 2.0.5-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=12420
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18224
https://github.com/libidn/libidn2/commit/e4d1558aa2c1c04a05066ee8600f37603890ba8c
https://github.com/libidn/libidn2/compare/libidn2-2.1.0...libidn2-2.1.1
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDQVQ2XPV5BTZUFINT7AFJSKNNBVURNJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MINU5RKDFE6TKAFY5DRFN3WSFDS4DYVS/
https://seclists.org/bugtraq/2020/Feb/4
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
https://www.debian.org/security/2020/dsa-4613
libidn2-0 CVE-2019-12290 HIGH 2.0.5-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
libjansson4 CVE-2020-36325 LOW 2.12-1
Expand...https://github.com/akheron/jansson/issues/548
libjson-c3 CVE-2020-12762 HIGH 0.12.1+ds-2 0.12.1+ds-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12762
https://github.com/json-c/json-c/pull/592
https://github.com/rsyslog/libfastjson/issues/161
https://linux.oracle.com/cve/CVE-2020-12762.html
https://linux.oracle.com/errata/ELSA-2021-4382.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00031.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CBR36IXYBHITAZFB5PFBJTED22WO5ONB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CQQRRGBQCAWNCCJ2HN3W5SSCZ4QGMXQI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W226TSCJBEOXDUFVKNWNH7ETG7AR6MCS/
https://security.gentoo.org/glsa/202006-13
https://security.netapp.com/advisory/ntap-20210521-0001/
https://ubuntu.com/security/notices/USN-4360-1
https://ubuntu.com/security/notices/USN-4360-4
https://usn.ubuntu.com/4360-1/
https://usn.ubuntu.com/4360-4/
https://www.debian.org/security/2020/dsa-4741
libk5crypto3 CVE-2020-28196 HIGH 1.17-3 1.17-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
libk5crypto3 CVE-2021-36222 HIGH 1.17-3 1.17-3+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libk5crypto3 CVE-2021-37750 MEDIUM 1.17-3 1.17-3+deb10u3
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libk5crypto3 CVE-2004-0971 LOW 1.17-3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libk5crypto3 CVE-2018-5709 LOW 1.17-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5-3 CVE-2020-28196 HIGH 1.17-3 1.17-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
libkrb5-3 CVE-2021-36222 HIGH 1.17-3 1.17-3+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5-3 CVE-2021-37750 MEDIUM 1.17-3 1.17-3+deb10u3
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkrb5-3 CVE-2004-0971 LOW 1.17-3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5-3 CVE-2018-5709 LOW 1.17-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5support0 CVE-2020-28196 HIGH 1.17-3 1.17-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28196
https://github.com/krb5/krb5/commit/57415dda6cf04e73ffc3723be518eddfae599bfd
https://linux.oracle.com/cve/CVE-2020-28196.html
https://linux.oracle.com/errata/ELSA-2021-9294.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/45KKOZQWIIIW5C45PJVGQ32AXBSYNBE7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/73IGOG6CZAVMVNS4GGRMOLOZ7B6QVA7F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KPH2V3WSQTELROZK3GFCPQDOFLKIZ6H5/
https://security.gentoo.org/glsa/202011-17
https://security.netapp.com/advisory/ntap-20201202-0001/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4635-1
https://www.debian.org/security/2020/dsa-4795
https://www.oracle.com/security-alerts/cpuApr2021.html
libkrb5support0 CVE-2021-36222 HIGH 1.17-3 1.17-3+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
libkrb5support0 CVE-2021-37750 MEDIUM 1.17-3 1.17-3+deb10u3
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
libkrb5support0 CVE-2004-0971 LOW 1.17-3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5support0 CVE-2018-5709 LOW 1.17-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libldap-2.4-2 CVE-2020-12243 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html
https://bugs.openldap.org/show_bug.cgi?id=9202
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243
https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES
https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440
https://linux.oracle.com/cve/CVE-2020-12243.html
https://linux.oracle.com/errata/ELSA-2020-4041.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html
https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/
https://security.netapp.com/advisory/ntap-20200511-0003/
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4352-1
https://ubuntu.com/security/notices/USN-4352-2
https://usn.ubuntu.com/4352-1/
https://usn.ubuntu.com/4352-2/
https://www.debian.org/security/2020/dsa-4666
https://www.oracle.com/security-alerts/cpuoct2020.html
libldap-2.4-2 CVE-2020-25692 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692
https://linux.oracle.com/cve/CVE-2020-25692.html
https://linux.oracle.com/errata/ELSA-2021-1389.html
https://security.netapp.com/advisory/ntap-20210108-0006/
https://ubuntu.com/security/notices/USN-4622-1
https://ubuntu.com/security/notices/USN-4622-2
libldap-2.4-2 CVE-2020-25709 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u4
Expand...http://seclists.org/fulldisclosure/2021/Feb/14
https://bugzilla.redhat.com/show_bug.cgi?id=1899675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709
https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html
https://security.netapp.com/advisory/ntap-20210716-0003/
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-4634-1
https://ubuntu.com/security/notices/USN-4634-2
https://www.debian.org/security/2020/dsa-4792
libldap-2.4-2 CVE-2020-25710 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u4
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1899678
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710
https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html
https://security.netapp.com/advisory/ntap-20210716-0003/
https://ubuntu.com/security/notices/USN-4634-1
https://ubuntu.com/security/notices/USN-4634-2
https://www.debian.org/security/2020/dsa-4792
libldap-2.4-2 CVE-2020-36221 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9404
https://bugs.openldap.org/show_bug.cgi?id=9424
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221
https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31
https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36222 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9406
https://bugs.openldap.org/show_bug.cgi?id=9407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222
https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36223 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223
https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36224 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36225 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36226 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36227 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9428
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227
https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36228 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228
https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36229 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229
https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2020-36230 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230
https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-2.4-2 CVE-2021-27212 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u6
Expand...https://bugs.openldap.org/show_bug.cgi?id=9454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212
https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0
https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html
https://security.netapp.com/advisory/ntap-20210319-0005/
https://ubuntu.com/security/notices/USN-4744-1
https://www.debian.org/security/2021/dsa-4860
libldap-2.4-2 CVE-2015-3276 LOW 2.4.47+dfsg-3+deb10u1
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
libldap-2.4-2 CVE-2017-14159 LOW 2.4.47+dfsg-3+deb10u1
Expand...http://www.openldap.org/its/index.cgi?findid=8703
libldap-2.4-2 CVE-2017-17740 LOW 2.4.47+dfsg-3+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-2.4-2 CVE-2020-15719 LOW 2.4.47+dfsg-3+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-common CVE-2020-12243 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html
https://bugs.openldap.org/show_bug.cgi?id=9202
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243
https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES
https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440
https://linux.oracle.com/cve/CVE-2020-12243.html
https://linux.oracle.com/errata/ELSA-2020-4041.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html
https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/
https://security.netapp.com/advisory/ntap-20200511-0003/
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4352-1
https://ubuntu.com/security/notices/USN-4352-2
https://usn.ubuntu.com/4352-1/
https://usn.ubuntu.com/4352-2/
https://www.debian.org/security/2020/dsa-4666
https://www.oracle.com/security-alerts/cpuoct2020.html
libldap-common CVE-2020-25692 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u3
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692
https://linux.oracle.com/cve/CVE-2020-25692.html
https://linux.oracle.com/errata/ELSA-2021-1389.html
https://security.netapp.com/advisory/ntap-20210108-0006/
https://ubuntu.com/security/notices/USN-4622-1
https://ubuntu.com/security/notices/USN-4622-2
libldap-common CVE-2020-25709 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u4
Expand...http://seclists.org/fulldisclosure/2021/Feb/14
https://bugzilla.redhat.com/show_bug.cgi?id=1899675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709
https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html
https://security.netapp.com/advisory/ntap-20210716-0003/
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-4634-1
https://ubuntu.com/security/notices/USN-4634-2
https://www.debian.org/security/2020/dsa-4792
libldap-common CVE-2020-25710 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u4
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1899678
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710
https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html
https://security.netapp.com/advisory/ntap-20210716-0003/
https://ubuntu.com/security/notices/USN-4634-1
https://ubuntu.com/security/notices/USN-4634-2
https://www.debian.org/security/2020/dsa-4792
libldap-common CVE-2020-36221 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9404
https://bugs.openldap.org/show_bug.cgi?id=9424
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36221
https://git.openldap.org/openldap/openldap/-/commit/38ac838e4150c626bbfa0082b7e2cf3a2bb4df31
https://git.openldap.org/openldap/openldap/-/commit/58c1748e81c843c5b6e61648d2a4d1d82b47e842
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36222 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9406
https://bugs.openldap.org/show_bug.cgi?id=9407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36222
https://git.openldap.org/openldap/openldap/-/commit/02dfc32d658fadc25e4040f78e36592f6e1e1ca0
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed
https://git.openldap.org/openldap/openldap/-/commit/6ed057b5b728b50746c869bcc9c1f85d0bbbf6ed.aa
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36223 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36223
https://git.openldap.org/openldap/openldap/-/commit/21981053a1195ae1555e23df4d9ac68d34ede9dd
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36224 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9409
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36224
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36225 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36225
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36226 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9413
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36226
https://git.openldap.org/openldap/openldap/-/commit/554dff1927176579d652f2fe60c90e9abbad4c65
https://git.openldap.org/openldap/openldap/-/commit/5a2017d4e61a6ddc4dcb4415028e0d08eb6bca26
https://git.openldap.org/openldap/openldap/-/commit/c0b61a9486508e5202aa2e0cfb68c9813731b439
https://git.openldap.org/openldap/openldap/-/commit/d169e7958a3e0dc70f59c8374bf8a59833b7bdd8
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36227 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9428
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36227
https://git.openldap.org/openldap/openldap/-/commit/9d0e8485f3113505743baabf1167e01e4558ccf5
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36228 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9427
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36228
https://git.openldap.org/openldap/openldap/-/commit/91dccd25c347733b365adc74cb07d074512ed5ad
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36229 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36229
https://git.openldap.org/openldap/openldap/-/commit/4bdfffd2889c0c5cdf58bebafbdc8fce4bb2bff0
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2020-36230 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/64
http://seclists.org/fulldisclosure/2021/May/65
http://seclists.org/fulldisclosure/2021/May/70
https://bugs.openldap.org/show_bug.cgi?id=9423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36230
https://git.openldap.org/openldap/openldap/-/commit/8c1d96ee36ed98b32cd0e28b7069c7b8ea09d793
https://git.openldap.org/openldap/openldap/-/tags/OPENLDAP_REL_ENG_2_4_57
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00005.html
https://security.netapp.com/advisory/ntap-20210226-0002/
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212530
https://support.apple.com/kb/HT212531
https://ubuntu.com/security/notices/USN-4724-1
https://www.debian.org/security/2021/dsa-4845
libldap-common CVE-2021-27212 HIGH 2.4.47+dfsg-3+deb10u1 2.4.47+dfsg-3+deb10u6
Expand...https://bugs.openldap.org/show_bug.cgi?id=9454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27212
https://git.openldap.org/openldap/openldap/-/commit/3539fc33212b528c56b716584f2c2994af7c30b0
https://git.openldap.org/openldap/openldap/-/commit/9badb73425a67768c09bcaed1a9c26c684af6c30
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00035.html
https://security.netapp.com/advisory/ntap-20210319-0005/
https://ubuntu.com/security/notices/USN-4744-1
https://www.debian.org/security/2021/dsa-4860
libldap-common CVE-2015-3276 LOW 2.4.47+dfsg-3+deb10u1
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
libldap-common CVE-2017-14159 LOW 2.4.47+dfsg-3+deb10u1
Expand...http://www.openldap.org/its/index.cgi?findid=8703
libldap-common CVE-2017-17740 LOW 2.4.47+dfsg-3+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-common CVE-2020-15719 LOW 2.4.47+dfsg-3+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
liblua5.2-0 CVE-2021-43519 MEDIUM 5.2.4-1.1
Expand...http://lua-users.org/lists/lua-l/2021-10/msg00123.html
http://lua-users.org/lists/lua-l/2021-11/msg00015.html
liblz4-1 CVE-2021-3520 CRITICAL 1.8.3-1 1.8.3-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1954559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3520
https://github.com/lz4/lz4/pull/972
https://linux.oracle.com/cve/CVE-2021-3520.html
https://linux.oracle.com/errata/ELSA-2021-2575.html
https://security.netapp.com/advisory/ntap-20211104-0005/
https://ubuntu.com/security/notices/USN-4968-1
https://ubuntu.com/security/notices/USN-4968-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
liblz4-1 CVE-2019-17543 LOW 1.8.3-1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libmount1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libncurses6 CVE-2019-17594 LOW 6.1+20181013-2+deb10u1 6.1+20181013-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libncurses6 CVE-2019-17595 LOW 6.1+20181013-2+deb10u1 6.1+20181013-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libncurses6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u1
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libncursesw6 CVE-2019-17594 LOW 6.1+20181013-2+deb10u1 6.1+20181013-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libncursesw6 CVE-2019-17595 LOW 6.1+20181013-2+deb10u1 6.1+20181013-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libncursesw6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u1
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libnettle6 CVE-2021-20305 HIGH 3.4.1-1 3.4.1-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1942533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20305
https://linux.oracle.com/cve/CVE-2021-20305.html
https://linux.oracle.com/errata/ELSA-2021-1206.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MQKWVVMAIDAJ7YAA3VVO32BHLDOH2E63/
https://lists.lysator.liu.se/pipermail/nettle-bugs/2021/009457.html
https://security.gentoo.org/glsa/202105-31
https://security.netapp.com/advisory/ntap-20211022-0002/
https://ubuntu.com/security/notices/USN-4906-1
https://www.debian.org/security/2021/dsa-4933
libnettle6 CVE-2021-3580 HIGH 3.4.1-1 3.4.1-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1967983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580
https://linux.oracle.com/cve/CVE-2021-3580.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://security.netapp.com/advisory/ntap-20211104-0006/
https://ubuntu.com/security/notices/USN-4990-1
libnghttp2-14 CVE-2020-11080 HIGH 1.36.0-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libonig5 CVE-2019-13224 LOW 6.9.1-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13224
https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
https://linux.oracle.com/cve/CVE-2019-13224.html
https://linux.oracle.com/errata/ELSA-2020-5861.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWCPDTZOIUKGMFAD5NAKUB7FPJFAIQN5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNL26OZSQRVLEO6JRNUVIMZTICXBNEQW/
https://security.gentoo.org/glsa/201911-03
https://support.f5.com/csp/article/K00103182
https://support.f5.com/csp/article/K00103182?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4088-1
https://usn.ubuntu.com/4088-1/
libonig5 CVE-2019-13225 LOW 6.9.1-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13225
https://github.com/kkos/oniguruma/commit/c509265c5f6ae7264f7b8a8aae1cfa5fc59d108c
https://linux.oracle.com/cve/CVE-2019-13225.html
https://linux.oracle.com/errata/ELSA-2020-5861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWCPDTZOIUKGMFAD5NAKUB7FPJFAIQN5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNL26OZSQRVLEO6JRNUVIMZTICXBNEQW/
https://security.gentoo.org/glsa/201911-03
libonig5 CVE-2019-16163 LOW 6.9.1-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16163
https://github.com/kkos/oniguruma/commit/4097828d7cc87589864fecf452f2cd46c5f37180
https://github.com/kkos/oniguruma/compare/v6.9.2...v6.9.3
https://github.com/kkos/oniguruma/issues/147
https://linux.oracle.com/cve/CVE-2019-16163.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWOWZZNFSAWM3BUTQNAE3PD44A6JU4KE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW47MSFZ6WYOAOFXHBDGU4LYACFRKC2Y/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
libonig5 CVE-2019-19012 LOW 6.9.1-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19012
https://github.com/kkos/oniguruma/issues/164
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19012
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
libonig5 CVE-2019-19203 LOW 6.9.1-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19203
https://github.com/ManhNDd/CVE-2019-19203
https://github.com/kkos/oniguruma/issues/163
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19203
https://linux.oracle.com/cve/CVE-2019-19203.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
libonig5 CVE-2019-19204 LOW 6.9.1-1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19204
https://github.com/ManhNDd/CVE-2019-19204
https://github.com/kkos/oniguruma/issues/162
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19204
https://linux.oracle.com/cve/CVE-2019-19204.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
libonig5 CVE-2019-19246 LOW 6.9.1-1
Expand...https://bugs.php.net/bug.php?id=78559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19246
https://github.com/kkos/oniguruma/commit/d3e402928b6eb3327f8f7d59a9edfa622fec557b
https://linux.oracle.com/cve/CVE-2019-19246.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
libp11-kit0 CVE-2020-29361 HIGH 0.23.15-2 0.23.15-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29361
https://github.com/p11-glue/p11-kit/releases
https://github.com/p11-glue/p11-kit/security/advisories/GHSA-q4r3-hm6m-mvc2
https://linux.oracle.com/cve/CVE-2020-29361.html
https://linux.oracle.com/errata/ELSA-2021-1609.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html
https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html
https://ubuntu.com/security/notices/USN-4677-1
https://ubuntu.com/security/notices/USN-4677-2
https://www.debian.org/security/2021/dsa-4822
libp11-kit0 CVE-2020-29363 HIGH 0.23.15-2 0.23.15-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29363
https://github.com/p11-glue/p11-kit/releases
https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5j67-fw89-fp6x
https://linux.oracle.com/cve/CVE-2020-29363.html
https://linux.oracle.com/errata/ELSA-2021-1609.html
https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html
https://ubuntu.com/security/notices/USN-4677-1
https://www.debian.org/security/2021/dsa-4822
libp11-kit0 CVE-2020-29362 MEDIUM 0.23.15-2 0.23.15-2+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29362
https://github.com/p11-glue/p11-kit/releases
https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc
https://linux.oracle.com/cve/CVE-2020-29362.html
https://linux.oracle.com/errata/ELSA-2021-1609.html
https://lists.debian.org/debian-lts-announce/2021/01/msg00002.html
https://lists.freedesktop.org/archives/p11-glue/2020-December/000712.html
https://ubuntu.com/security/notices/USN-4677-1
https://www.debian.org/security/2021/dsa-4822
libpcre2-8-0 CVE-2019-20454 HIGH 10.32-5
Expand...https://bugs.exim.org/show_bug.cgi?id=2421
https://bugs.php.net/bug.php?id=78338
https://bugzilla.redhat.com/show_bug.cgi?id=1735494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20454
https://linux.oracle.com/cve/CVE-2019-20454.html
https://linux.oracle.com/errata/ELSA-2020-4539.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQRAHYHLRNMBTPR3KXVM27NSZP3KTOPI/
https://security.gentoo.org/glsa/202006-16
https://vcs.pcre.org/pcre2?view=revision&revision=1092
libpcre3 CVE-2020-14155 MEDIUM 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpcre3 CVE-2017-11164 LOW 2:8.39-12
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre3 CVE-2017-16231 LOW 2:8.39-12
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
libpcre3 CVE-2017-7245 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2017-7246 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2019-20838 LOW 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libperl5.28 CVE-2020-10543 HIGH 5.28.1-6 5.28.1-6+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543
https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed
https://linux.oracle.com/cve/CVE-2020-10543.html
https://linux.oracle.com/errata/ELSA-2021-9238.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod
https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod
https://security.gentoo.org/glsa/202006-03
https://security.netapp.com/advisory/ntap-20200611-0001/
https://ubuntu.com/security/notices/USN-4602-1
https://ubuntu.com/security/notices/USN-4602-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libperl5.28 CVE-2020-10878 HIGH 5.28.1-6 5.28.1-6+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878
https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8
https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c
https://linux.oracle.com/cve/CVE-2020-10878.html
https://linux.oracle.com/errata/ELSA-2021-9238.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod
https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod
https://security.gentoo.org/glsa/202006-03
https://security.netapp.com/advisory/ntap-20200611-0001/
https://ubuntu.com/security/notices/USN-4602-1
https://ubuntu.com/security/notices/USN-4602-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libperl5.28 CVE-2020-12723 HIGH 5.28.1-6 5.28.1-6+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723
https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
https://github.com/Perl/perl5/issues/16947
https://github.com/Perl/perl5/issues/17743
https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a
https://linux.oracle.com/cve/CVE-2020-12723.html
https://linux.oracle.com/errata/ELSA-2021-9238.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod
https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod
https://security.gentoo.org/glsa/202006-03
https://security.netapp.com/advisory/ntap-20200611-0001/
https://ubuntu.com/security/notices/USN-4602-1
https://ubuntu.com/security/notices/USN-4602-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libperl5.28 CVE-2020-16156 HIGH 5.28.1-6
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
libperl5.28 CVE-2011-4116 LOW 5.28.1-6
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
libpython3.7-minimal CVE-2019-10160 CRITICAL 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:1587
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2437
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160
https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09
https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e
https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de
https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468
https://linux.oracle.com/cve/CVE-2019-10160.html
https://linux.oracle.com/errata/ELSA-2019-1587.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
https://security.netapp.com/advisory/ntap-20190617-0003/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.7-minimal CVE-2019-9948 CRITICAL 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.securityfocus.com/bid/107549
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://bugs.python.org/issue35907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948
https://github.com/python/cpython/pull/11842
https://linux.oracle.com/cve/CVE-2019-9948.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.7-minimal CVE-2021-3177 CRITICAL 3.7.3-2 3.7.3-2+deb10u3
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-minimal CVE-2019-16056 HIGH 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://bugs.python.org/issue34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056
https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
https://linux.oracle.com/cve/CVE-2019-16056.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20190926-0005/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
libpython3.7-minimal CVE-2020-26116 HIGH 3.7.3-2 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-minimal CVE-2019-16935 MEDIUM 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://bugs.python.org/issue38243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935
https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
https://github.com/python/cpython/pull/16373
https://linux.oracle.com/cve/CVE-2019-16935.html
https://linux.oracle.com/errata/ELSA-2020-4433.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20191017-0004/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpujul2020.html
libpython3.7-minimal CVE-2019-9740 MEDIUM 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
http://www.securityfocus.com/bid/107466
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue36276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740
https://linux.oracle.com/cve/CVE-2019-9740.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190619-0005/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.7-minimal CVE-2019-9947 MEDIUM 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue35906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947
https://linux.oracle.com/cve/CVE-2019-9947.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.7-minimal CVE-2020-14422 MEDIUM 3.7.3-2 3.7.3-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html
https://bugs.python.org/issue41004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422
https://github.com/python/cpython/pull/20956
https://linux.oracle.com/cve/CVE-2020-14422.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200724-0004/
https://ubuntu.com/security/notices/USN-4428-1
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython3.7-minimal CVE-2020-8492 MEDIUM 3.7.3-2 3.7.3-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
libpython3.7-minimal CVE-2021-23336 MEDIUM 3.7.3-2
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-minimal CVE-2021-3426 MEDIUM 3.7.3-2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-minimal CVE-2021-3733 MEDIUM 3.7.3-2
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
libpython3.7-minimal CVE-2021-3737 MEDIUM 3.7.3-2
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
libpython3.7-minimal CVE-2017-17522 LOW 3.7.3-2
Expand...http://www.securityfocus.com/bid/102207
https://bugs.python.org/issue32367
https://security-tracker.debian.org/tracker/CVE-2017-17522
libpython3.7-minimal CVE-2019-18348 LOW 3.7.3-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython3.7-minimal CVE-2019-20907 LOW 3.7.3-2 3.7.3-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython3.7-minimal CVE-2019-9674 LOW 3.7.3-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython3.7-minimal CVE-2020-27619 LOW 3.7.3-2
Expand...https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
libpython3.7-stdlib CVE-2019-10160 CRITICAL 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:1587
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2437
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160
https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09
https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e
https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de
https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468
https://linux.oracle.com/cve/CVE-2019-10160.html
https://linux.oracle.com/errata/ELSA-2019-1587.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
https://security.netapp.com/advisory/ntap-20190617-0003/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.7-stdlib CVE-2019-9948 CRITICAL 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.securityfocus.com/bid/107549
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://bugs.python.org/issue35907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948
https://github.com/python/cpython/pull/11842
https://linux.oracle.com/cve/CVE-2019-9948.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.7-stdlib CVE-2021-3177 CRITICAL 3.7.3-2 3.7.3-2+deb10u3
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-stdlib CVE-2019-16056 HIGH 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://bugs.python.org/issue34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056
https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
https://linux.oracle.com/cve/CVE-2019-16056.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20190926-0005/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
libpython3.7-stdlib CVE-2020-26116 HIGH 3.7.3-2 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-stdlib CVE-2019-16935 MEDIUM 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://bugs.python.org/issue38243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935
https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
https://github.com/python/cpython/pull/16373
https://linux.oracle.com/cve/CVE-2019-16935.html
https://linux.oracle.com/errata/ELSA-2020-4433.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20191017-0004/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpujul2020.html
libpython3.7-stdlib CVE-2019-9740 MEDIUM 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
http://www.securityfocus.com/bid/107466
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue36276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740
https://linux.oracle.com/cve/CVE-2019-9740.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190619-0005/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.7-stdlib CVE-2019-9947 MEDIUM 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue35906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947
https://linux.oracle.com/cve/CVE-2019-9947.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
libpython3.7-stdlib CVE-2020-14422 MEDIUM 3.7.3-2 3.7.3-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html
https://bugs.python.org/issue41004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422
https://github.com/python/cpython/pull/20956
https://linux.oracle.com/cve/CVE-2020-14422.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200724-0004/
https://ubuntu.com/security/notices/USN-4428-1
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython3.7-stdlib CVE-2020-8492 MEDIUM 3.7.3-2 3.7.3-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
libpython3.7-stdlib CVE-2021-23336 MEDIUM 3.7.3-2
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-stdlib CVE-2021-3426 MEDIUM 3.7.3-2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libpython3.7-stdlib CVE-2021-3733 MEDIUM 3.7.3-2
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
libpython3.7-stdlib CVE-2021-3737 MEDIUM 3.7.3-2
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
libpython3.7-stdlib CVE-2017-17522 LOW 3.7.3-2
Expand...http://www.securityfocus.com/bid/102207
https://bugs.python.org/issue32367
https://security-tracker.debian.org/tracker/CVE-2017-17522
libpython3.7-stdlib CVE-2019-18348 LOW 3.7.3-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
libpython3.7-stdlib CVE-2019-20907 LOW 3.7.3-2 3.7.3-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
libpython3.7-stdlib CVE-2019-9674 LOW 3.7.3-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
libpython3.7-stdlib CVE-2020-27619 LOW 3.7.3-2
Expand...https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
libsasl2-2 CVE-2019-19906 HIGH 2.1.27+dfsg-1 2.1.27+dfsg-1+deb10u1
Expand...http://seclists.org/fulldisclosure/2020/Jul/23
http://seclists.org/fulldisclosure/2020/Jul/24
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906
https://github.com/cyrusimap/cyrus-sasl/issues/587
https://linux.oracle.com/cve/CVE-2019-19906.html
https://linux.oracle.com/errata/ELSA-2020-4497.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/
https://seclists.org/bugtraq/2019/Dec/42
https://support.apple.com/kb/HT211288
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4256-1
https://usn.ubuntu.com/4256-1/
https://www.debian.org/security/2019/dsa-4591
https://www.openldap.org/its/index.cgi/Incoming?id=9123
libsasl2-modules-db CVE-2019-19906 HIGH 2.1.27+dfsg-1 2.1.27+dfsg-1+deb10u1
Expand...http://seclists.org/fulldisclosure/2020/Jul/23
http://seclists.org/fulldisclosure/2020/Jul/24
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19906
https://github.com/cyrusimap/cyrus-sasl/issues/587
https://linux.oracle.com/cve/CVE-2019-19906.html
https://linux.oracle.com/errata/ELSA-2020-4497.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/12/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MW6GZCLECGL2PBNHVNPJIX4RPVRVFR7R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OB4GSVOJ6ESHQNT5GSV63OX5D4KPSTGT/
https://seclists.org/bugtraq/2019/Dec/42
https://support.apple.com/kb/HT211288
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4256-1
https://usn.ubuntu.com/4256-1/
https://www.debian.org/security/2019/dsa-4591
https://www.openldap.org/its/index.cgi/Incoming?id=9123
libseccomp2 CVE-2019-9893 LOW 2.3.3-4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
libsepol1 CVE-2021-36084 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36085 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36086 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36087 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
libsmartcols1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libsqlite3-0 CVE-2019-19603 HIGH 3.27.2-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
libsqlite3-0 CVE-2019-19923 HIGH 3.27.2-3 3.27.2-3+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html
https://access.redhat.com/errata/RHSA-2020:0514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19923
https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35
https://linux.oracle.com/cve/CVE-2019-19923.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.debian.org/security/2020/dsa-4638
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-19925 HIGH 3.27.2-3 3.27.2-3+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html
https://access.redhat.com/errata/RHSA-2020:0514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19925
https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618
https://linux.oracle.com/cve/CVE-2019-19925.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.debian.org/security/2020/dsa-4638
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-19959 HIGH 3.27.2-3 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19959
https://github.com/sqlite/sqlite/commit/1e490c4ca6b43a9cf8637d695907888349f69bec
https://github.com/sqlite/sqlite/commit/d8f2d46cbc9925e034a68aaaf60aad788d9373c1
https://linux.oracle.com/cve/CVE-2019-19959.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://security.netapp.com/advisory/ntap-20200204-0001/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-20218 HIGH 3.27.2-3 3.27.2-3+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20218
https://github.com/sqlite/sqlite/commit/a6c1a71cde082e09750465d5675699062922e387
https://linux.oracle.com/cve/CVE-2019-20218.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00016.html
https://security.gentoo.org/glsa/202007-26
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2020-13630 HIGH 3.27.2-3 3.27.2-3+deb10u1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13630
https://linux.oracle.com/cve/CVE-2020-13630.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/0d69f76f0865f962
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libsqlite3-0 CVE-2019-16168 MEDIUM 3.27.2-3 3.27.2-3+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16168
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-16168.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XZARJHJJDBHI7CE5PZEBXS5HKK6HXKW2/
https://security.gentoo.org/glsa/202003-16
https://security.netapp.com/advisory/ntap-20190926-0003/
https://security.netapp.com/advisory/ntap-20200122-0003/
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.mail-archive.com/sqlite-users@mailinglists.sqlite.org/msg116312.html
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.sqlite.org/src/info/e4598ecbdd18bd82945f6029013296690e719a62
https://www.sqlite.org/src/timeline?c=98357d8c1263920b
https://www.tenable.com/security/tns-2021-08
https://www.tenable.com/security/tns-2021-11
https://www.tenable.com/security/tns-2021-14
libsqlite3-0 CVE-2019-19645 MEDIUM 3.27.2-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2019-19924 MEDIUM 3.27.2-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2020-13434 MEDIUM 3.27.2-3 3.27.2-3+deb10u1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13434
https://linux.oracle.com/cve/CVE-2020-13434.html
https://linux.oracle.com/errata/ELSA-2021-1581.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200528-0004/
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.sqlite.org/src/info/23439ea582241138
https://www.sqlite.org/src/info/d08d3405878d394e
libsqlite3-0 CVE-2020-13435 MEDIUM 3.27.2-3 3.27.2-3+deb10u1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13435
https://linux.oracle.com/cve/CVE-2020-13435.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200528-0004/
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.sqlite.org/src/info/7a5279a25c57adf1
libsqlite3-0 CVE-2020-13631 MEDIUM 3.27.2-3
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libsqlite3-0 CVE-2020-13632 MEDIUM 3.27.2-3 3.27.2-3+deb10u1
Expand...https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13632
https://linux.oracle.com/cve/CVE-2020-13632.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/a4dd148928ea65bd
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libsqlite3-0 CVE-2020-15358 MEDIUM 3.27.2-3 3.27.2-3+deb10u1
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
http://seclists.org/fulldisclosure/2021/Feb/14
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15358
https://linux.oracle.com/cve/CVE-2020-15358.html
https://linux.oracle.com/errata/ELSA-2021-1581.html
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200709-0001/
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211847
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-4438-1
https://usn.ubuntu.com/4438-1/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/10fa79d00f8091e5
https://www.sqlite.org/src/timeline?p=version-3.32.3&bt=version-3.32.2
https://www.sqlite.org/src/tktview?name=8f157e8010
libsqlite3-0 CVE-2019-19244 LOW 3.27.2-3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libsqlite3-0 CVE-2020-11656 LOW 3.27.2-3
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
libsqlite3-0 CVE-2021-36690 LOW 3.27.2-3
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
libss2 CVE-2019-5094 MEDIUM 1.44.5-1+deb10u1 1.44.5-1+deb10u2
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5094
https://linux.oracle.com/cve/CVE-2019-5094.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://seclists.org/bugtraq/2019/Sep/58
https://security.gentoo.org/glsa/202003-05
https://security.netapp.com/advisory/ntap-20200115-0002/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0887
https://ubuntu.com/security/notices/USN-4142-1
https://ubuntu.com/security/notices/USN-4142-2
https://usn.ubuntu.com/4142-1/
https://usn.ubuntu.com/4142-2/
https://www.debian.org/security/2019/dsa-4535
libss2 CVE-2019-5188 MEDIUM 1.44.5-1+deb10u1 1.44.5-1+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5188
https://linux.oracle.com/cve/CVE-2019-5188.html
https://linux.oracle.com/errata/ELSA-2020-4011.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00030.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2AKETJ6BREDUHRWQTV35SPGG5C6H7KSI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DOBCYQKCTTWXBLMUPJ5TX3FY7JNCOKY/
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0973
https://ubuntu.com/security/notices/USN-4249-1
https://usn.ubuntu.com/4249-1/
libssh2-1 CVE-2019-13115 HIGH 1.8.0-2.1
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
libssh2-1 CVE-2019-17498 LOW 1.8.0-2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
libssl1.1 CVE-2021-3711 CRITICAL 1.1.1c-1 1.1.1d-0+deb10u7
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://security.netapp.com/advisory/ntap-20210827-0010/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5051-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
libssl1.1 CVE-2020-1967 HIGH 1.1.1c-1 1.1.1d-0+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00011.html
http://packetstormsecurity.com/files/157527/OpenSSL-signature_algorithms_cert-Denial-Of-Service.html
http://seclists.org/fulldisclosure/2020/May/5
http://www.openwall.com/lists/oss-security/2020/04/22/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1967
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=eb563247aef3e83dda7679c43f9649270462e5b1
https://github.com/irsl/CVE-2020-1967
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44440
https://lists.apache.org/thread.html/r66ea9c436da150683432db5fbc8beb8ae01886c6459ac30c2cea7345@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r94d6ac3f010a38fccf4f432b12180a13fa1cf303559bd805648c9064@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9a41e304992ce6aec6585a87842b4f2e692604f5c892c37e3b0587ee@%3Cdev.tomcat.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/
https://nvd.nist.gov/vuln/detail/CVE-2020-1967
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:11.openssl.asc
https://security.gentoo.org/glsa/202004-10
https://security.netapp.com/advisory/ntap-20200424-0003/
https://security.netapp.com/advisory/ntap-20200717-0004/
https://www.debian.org/security/2020/dsa-4661
https://www.openssl.org/news/secadv/20200421.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.synology.com/security/advisory/Synology_SA_20_05
https://www.synology.com/security/advisory/Synology_SA_20_05_OpenSSL
https://www.tenable.com/security/tns-2020-03
https://www.tenable.com/security/tns-2020-04
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-10
libssl1.1 CVE-2021-23840 HIGH 1.1.1c-1 1.1.1d-0+deb10u5
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://linux.oracle.com/cve/CVE-2021-23840.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
libssl1.1 CVE-2021-3712 HIGH 1.1.1c-1 1.1.1d-0+deb10u7
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://ubuntu.com/security/notices/USN-5051-1
https://ubuntu.com/security/notices/USN-5051-2
https://ubuntu.com/security/notices/USN-5051-3
https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
libssl1.1 CVE-2019-1547 MEDIUM 1.1.1c-1 1.1.1d-0+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html
http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html
https://arxiv.org/abs/1909.01785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=21c856b75d81eff61aa63b4f036bb64a85bf6d46
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30c22fa8b1d840036b8e203585738df62a03cec8
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=7c1709c2da5414f5b6133d00a03fc8c5bf996c7a
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-1547.html
https://linux.oracle.com/errata/ELSA-2020-1840.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://seclists.org/bugtraq/2019/Oct/0
https://seclists.org/bugtraq/2019/Oct/1
https://seclists.org/bugtraq/2019/Sep/25
https://security.gentoo.org/glsa/201911-04
https://security.netapp.com/advisory/ntap-20190919-0002/
https://security.netapp.com/advisory/ntap-20200122-0002/
https://security.netapp.com/advisory/ntap-20200416-0003/
https://support.f5.com/csp/article/K73422160?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4376-2
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4376-2/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4539
https://www.debian.org/security/2019/dsa-4540
https://www.openssl.org/news/secadv/20190910.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.tenable.com/security/tns-2019-08
https://www.tenable.com/security/tns-2019-09
libssl1.1 CVE-2019-1549 MEDIUM 1.1.1c-1 1.1.1d-0+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1549
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1b0fe00e2704b5e20334a16d3c9099d1ba2ef1be
https://linux.oracle.com/cve/CVE-2019-1549.html
https://linux.oracle.com/errata/ELSA-2020-1840.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://seclists.org/bugtraq/2019/Oct/1
https://security.netapp.com/advisory/ntap-20190919-0002/
https://support.f5.com/csp/article/K44070243
https://support.f5.com/csp/article/K44070243?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4376-1
https://usn.ubuntu.com/4376-1/
https://www.debian.org/security/2019/dsa-4539
https://www.openssl.org/news/secadv/20190910.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
libssl1.1 CVE-2019-1551 MEDIUM 1.1.1c-1 1.1.1d-0+deb10u5
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00030.html
http://packetstormsecurity.com/files/155754/Slackware-Security-Advisory-openssl-Updates.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1551
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=419102400a2811582a7a3d4a4e317d72e5ce0a8f
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f1c5eea8a817075d31e43f5876993c6710238c98
https://github.com/openssl/openssl/pull/10575
https://linux.oracle.com/cve/CVE-2019-1551.html
https://linux.oracle.com/errata/ELSA-2020-4514.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/
https://seclists.org/bugtraq/2019/Dec/39
https://seclists.org/bugtraq/2019/Dec/46
https://security.gentoo.org/glsa/202004-10
https://security.netapp.com/advisory/ntap-20191210-0001/
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4594
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20191206.txt
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.tenable.com/security/tns-2019-09
https://www.tenable.com/security/tns-2020-03
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-10
libssl1.1 CVE-2020-1971 MEDIUM 1.1.1c-1 1.1.1d-0+deb10u4
Expand...http://www.openwall.com/lists/oss-security/2021/09/14/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676
https://linux.oracle.com/cve/CVE-2020-1971.html
https://linux.oracle.com/errata/ELSA-2021-9150.html
https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc
https://security.gentoo.org/glsa/202012-13
https://security.netapp.com/advisory/ntap-20201218-0005/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4662-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2020/dsa-4807
https://www.openssl.org/news/secadv/20201208.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
libssl1.1 CVE-2021-23841 MEDIUM 1.1.1c-1 1.1.1d-0+deb10u5
Expand...http://seclists.org/fulldisclosure/2021/May/67
http://seclists.org/fulldisclosure/2021/May/68
http://seclists.org/fulldisclosure/2021/May/70
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://linux.oracle.com/cve/CVE-2021-23841.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://support.apple.com/kb/HT212528
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212534
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
libssl1.1 CVE-2021-3449 MEDIUM 1.1.1c-1 1.1.1d-0+deb10u6
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1
http://www.openwall.com/lists/oss-security/2021/03/27/2
http://www.openwall.com/lists/oss-security/2021/03/28/3
http://www.openwall.com/lists/oss-security/2021/03/28/4
https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
https://kc.mcafee.com/corporate/index?page=content&id=SB10356
https://linux.oracle.com/cve/CVE-2021-3449.html
https://linux.oracle.com/errata/ELSA-2021-9151.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210326-0006/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
https://ubuntu.com/security/notices/USN-4891-1
https://ubuntu.com/security/notices/USN-5038-1
https://www.debian.org/security/2021/dsa-4875
https://www.openssl.org/news/secadv/20210325.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-05
https://www.tenable.com/security/tns-2021-06
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
libssl1.1 CVE-2007-6755 LOW 1.1.1c-1
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
libssl1.1 CVE-2010-0928 LOW 1.1.1c-1
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
libssl1.1 CVE-2019-1563 LOW 1.1.1c-1 1.1.1d-0+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00016.html
http://packetstormsecurity.com/files/154467/Slackware-Security-Advisory-openssl-Updates.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=08229ad838c50f644d7e928e2eef147b4308ad64
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=631f94db0065c78181ca9ba5546ebc8bb3884b97
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e21f8cf78a125cd3c8c0d1a1a6c8bb0b901f893f
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
https://linux.oracle.com/cve/CVE-2019-1563.html
https://linux.oracle.com/errata/ELSA-2020-1840.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00026.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6SNRJP2S7Y42GIIDO3HXPNMDYN2U3A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZN4VVQJ3JDCHGIHV4Y2YTXBYQZ6PWQ7E/
https://seclists.org/bugtraq/2019/Oct/0
https://seclists.org/bugtraq/2019/Oct/1
https://seclists.org/bugtraq/2019/Sep/25
https://security.gentoo.org/glsa/201911-04
https://security.netapp.com/advisory/ntap-20190919-0002/
https://support.f5.com/csp/article/K97324400?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4376-1
https://ubuntu.com/security/notices/USN-4376-2
https://ubuntu.com/security/notices/USN-4504-1
https://usn.ubuntu.com/4376-1/
https://usn.ubuntu.com/4376-2/
https://usn.ubuntu.com/4504-1/
https://www.debian.org/security/2019/dsa-4539
https://www.debian.org/security/2019/dsa-4540
https://www.openssl.org/news/secadv/20190910.txt
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujan2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html
https://www.tenable.com/security/tns-2019-09
libssl1.1 DSA-4539-3 UNKNOWN 1.1.1c-1 1.1.1d-0+deb10u2
Expand...
libstdc++6 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libstdc++6 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libsystemd0 CVE-2019-3843 HIGH 241-7~deb10u1
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2019-3844 HIGH 241-7~deb10u1
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2020-1712 HIGH 241-7~deb10u1 241-7~deb10u4
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712
https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54
https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d
https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2
https://linux.oracle.com/cve/CVE-2020-1712.html
https://linux.oracle.com/errata/ELSA-2020-0575.html
https://ubuntu.com/security/notices/USN-4269-1
https://www.openwall.com/lists/oss-security/2020/02/05/1
libsystemd0 CVE-2019-15718 MEDIUM 241-7~deb10u1 241-7~deb10u2
Expand...http://www.openwall.com/lists/oss-security/2019/09/03/1
https://access.redhat.com/errata/RHSA-2019:3592
https://access.redhat.com/errata/RHSA-2019:3941
https://bugzilla.redhat.com/show_bug.cgi?id=1746057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718
https://linux.oracle.com/cve/CVE-2019-15718.html
https://linux.oracle.com/errata/ELSA-2019-3592.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIKGKXZ5OEGOEYURHLJHEMFYNLEGAW5B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2WNHRJW4XI6H5YMDG4BUFGPAXWUMUVG/
https://ubuntu.com/security/notices/USN-4120-1
libsystemd0 CVE-2021-33910 MEDIUM 241-7~deb10u1 241-7~deb10u8
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
libsystemd0 CVE-2013-4392 LOW 241-7~deb10u1
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libsystemd0 CVE-2019-20386 LOW 241-7~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2020-13529 LOW 241-7~deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libsystemd0 CVE-2020-13776 LOW 241-7~deb10u1
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
libtasn1-6 CVE-2018-1000654 LOW 4.13-3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtinfo6 CVE-2019-17594 LOW 6.1+20181013-2+deb10u1 6.1+20181013-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libtinfo6 CVE-2019-17595 LOW 6.1+20181013-2+deb10u1 6.1+20181013-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
libtinfo6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u1
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libudev1 CVE-2019-3843 HIGH 241-7~deb10u1
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2019-3844 HIGH 241-7~deb10u1
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2020-1712 HIGH 241-7~deb10u1 241-7~deb10u4
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1712
https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54
https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d
https://github.com/systemd/systemd/commit/ea0d0ede03c6f18dbc5036c5e9cccf97e415ccc2
https://linux.oracle.com/cve/CVE-2020-1712.html
https://linux.oracle.com/errata/ELSA-2020-0575.html
https://ubuntu.com/security/notices/USN-4269-1
https://www.openwall.com/lists/oss-security/2020/02/05/1
libudev1 CVE-2019-15718 MEDIUM 241-7~deb10u1 241-7~deb10u2
Expand...http://www.openwall.com/lists/oss-security/2019/09/03/1
https://access.redhat.com/errata/RHSA-2019:3592
https://access.redhat.com/errata/RHSA-2019:3941
https://bugzilla.redhat.com/show_bug.cgi?id=1746057
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15718
https://linux.oracle.com/cve/CVE-2019-15718.html
https://linux.oracle.com/errata/ELSA-2019-3592.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRE5IS24XTF5WNZGH2L7GSQJKARBOEGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIKGKXZ5OEGOEYURHLJHEMFYNLEGAW5B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U2WNHRJW4XI6H5YMDG4BUFGPAXWUMUVG/
https://ubuntu.com/security/notices/USN-4120-1
libudev1 CVE-2021-33910 MEDIUM 241-7~deb10u1 241-7~deb10u8
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
libudev1 CVE-2013-4392 LOW 241-7~deb10u1
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libudev1 CVE-2019-20386 LOW 241-7~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2020-13529 LOW 241-7~deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libudev1 CVE-2020-13776 LOW 241-7~deb10u1
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
libuuid1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libxml2 CVE-2017-16932 HIGH 2.9.4+dfsg1-7
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
libxml2 CVE-2019-19956 HIGH 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00005.html
https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19956
https://gitlab.gnome.org/GNOME/libxml2/commit/5a02583c7e683896d84878bd90641d8d9b0d0549
https://linux.oracle.com/cve/CVE-2019-19956.html
https://linux.oracle.com/errata/ELSA-2020-4479.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/
https://security.netapp.com/advisory/ntap-20200114-0002/
https://ubuntu.com/security/notices/USN-4274-1
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08
https://usn.ubuntu.com/4274-1/
https://www.oracle.com/security-alerts/cpujul2020.html
libxml2 CVE-2019-20388 HIGH 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20388
https://gitlab.gnome.org/GNOME/libxml2/merge_requests/68
https://linux.oracle.com/cve/CVE-2019-20388.html
https://linux.oracle.com/errata/ELSA-2020-4479.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/
https://security.gentoo.org/glsa/202010-04
https://security.netapp.com/advisory/ntap-20200702-0005/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2 CVE-2020-7595 HIGH 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html
https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7595
https://github.com/advisories/GHSA-7553-jr98-vx47
https://github.com/sparklemotion/nokogiri/issues/1992
https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c89076
https://linux.oracle.com/cve/CVE-2020-7595.html
https://linux.oracle.com/errata/ELSA-2020-4479.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/545SPOI3ZPPNPX4TFRIVE4JVRTJRKULL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5R55ZR52RMBX24TQTWHCIWKJVRV6YAWI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JDPF3AAVKUAKDYFMFKSIQSVVS3EEFPQH/
https://nvd.nist.gov/vuln/detail/CVE-2020-7595
https://security.gentoo.org/glsa/202010-04
https://security.netapp.com/advisory/ntap-20200702-0005/
https://ubuntu.com/security/notices/USN-4274-1
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08
https://usn.ubuntu.com/4274-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2 CVE-2021-3516 HIGH 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1954225
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3516
https://gitlab.gnome.org/GNOME/libxml2/-/commit/1358d157d0bd83be1dfe356a69213df9fac0b539
https://gitlab.gnome.org/GNOME/libxml2/-/issues/230
https://linux.oracle.com/cve/CVE-2021-3516.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210716-0005/
https://ubuntu.com/security/notices/USN-4991-1
libxml2 CVE-2021-3517 HIGH 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1954232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3517
https://gitlab.gnome.org/GNOME/libxml2/-/commit/bf22713507fe1fc3a2c4b525cf0a88c2dc87a3a2
https://gitlab.gnome.org/GNOME/libxml2/-/issues/235
https://linux.oracle.com/cve/CVE-2021-3517.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210625-0002/
https://security.netapp.com/advisory/ntap-20211022-0004/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2 CVE-2021-3518 HIGH 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u2
Expand...http://seclists.org/fulldisclosure/2021/Jul/54
http://seclists.org/fulldisclosure/2021/Jul/55
http://seclists.org/fulldisclosure/2021/Jul/58
http://seclists.org/fulldisclosure/2021/Jul/59
https://bugzilla.redhat.com/show_bug.cgi?id=1954242
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3518
https://gitlab.gnome.org/GNOME/libxml2/-/commit/1098c30a040e72a4654968547f415be4e4c40fe7
https://gitlab.gnome.org/GNOME/libxml2/-/issues/237
https://linux.oracle.com/cve/CVE-2021-3518.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210625-0002/
https://support.apple.com/kb/HT212601
https://support.apple.com/kb/HT212602
https://support.apple.com/kb/HT212604
https://support.apple.com/kb/HT212605
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2 CVE-2016-9318 MEDIUM 2.9.4+dfsg1-7
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
libxml2 CVE-2018-14567 MEDIUM 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u1
Expand...http://www.securityfocus.com/bid/105198
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14567
https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74
https://linux.oracle.com/cve/CVE-2018-14567.html
https://linux.oracle.com/errata/ELSA-2020-1190.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
libxml2 CVE-2021-3537 MEDIUM 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1956522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3537
https://gitlab.gnome.org/GNOME/libxml2/-/commit/babe75030c7f64a37826bb3342317134568bef61
https://gitlab.gnome.org/GNOME/libxml2/-/issues/243
https://gitlab.gnome.org/GNOME/libxml2/-/issues/244
https://gitlab.gnome.org/GNOME/libxml2/-/issues/245
https://linux.oracle.com/cve/CVE-2021-3537.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20210625-0002/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libxml2 CVE-2021-3541 MEDIUM 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u2
Expand...https://blog.hartwork.org/posts/cve-2021-3541-parameter-laughs-fixed-in-libxml2-2-9-11/
https://bugzilla.redhat.com/show_bug.cgi?id=1950515
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3541
https://gitlab.gnome.org/GNOME/libxml2/-/commit/8598060bacada41a0eb09d95c97744ff4e428f8e
https://gitlab.gnome.org/GNOME/libxml2/-/issues/228 (currently private)
https://linux.oracle.com/cve/CVE-2021-3541.html
https://linux.oracle.com/errata/ELSA-2021-2569.html
https://ubuntu.com/security/notices/USN-4991-1
libxml2 CVE-2017-18258 LOW 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18258
https://git.gnome.org/browse/libxml2/commit/?id=e2a9122b8dde53d320750451e9907a7dcb2ca8bb
https://github.com/advisories/GHSA-882p-jqgm-f45g
https://kc.mcafee.com/corporate/index?page=content&id=SB10284
https://linux.oracle.com/cve/CVE-2017-18258.html
https://linux.oracle.com/errata/ELSA-2020-1190.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://nvd.nist.gov/vuln/detail/CVE-2017-18258
https://security.netapp.com/advisory/ntap-20190719-0001/
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
libxml2 CVE-2018-14404 LOW 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u1
Expand...https://access.redhat.com/errata/RHSA-2019:1543
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=901817
https://bugzilla.redhat.com/show_bug.cgi?id=1595985
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14404
https://github.com/advisories/GHSA-6qvp-r6r3-9p7h
https://github.com/sparklemotion/nokogiri/issues/1785
https://gitlab.gnome.org/GNOME/libxml2/commit/2240fbf5912054af025fb6e01e26375100275e74
https://gitlab.gnome.org/GNOME/libxml2/commit/a436374994c47b12d5de1b8b1d191a098fa23594
https://gitlab.gnome.org/GNOME/libxml2/issues/10
https://groups.google.com/forum/#!msg/ruby-security-ann/uVrmO2HjqQw/Fw3ocLI0BQAJ
https://linux.oracle.com/cve/CVE-2018-14404.html
https://linux.oracle.com/errata/ELSA-2020-1827.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00035.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://nvd.nist.gov/vuln/detail/CVE-2018-14404
https://security.netapp.com/advisory/ntap-20190719-0002/
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
libxml2 CVE-2020-24977 LOW 2.9.4+dfsg1-7 2.9.4+dfsg1-7+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24977
https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2
https://gitlab.gnome.org/GNOME/libxml2/-/issues/178
https://linux.oracle.com/cve/CVE-2020-24977.html
https://linux.oracle.com/errata/ELSA-2021-1597.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NQ5GTDYOVH26PBCPYXXMGW5ZZXWMGZC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KTUAGDLEHTH6HU66HBFAFTSQ3OKRAN3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/674LQPJO2P2XTBTREFR5LOZMBTZ4PZAY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KQXOHIE3MNY3VQXEN7LDQUJNIHOVHAW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ENEHQIBMSI6TZVS35Y6I4FCTYUQDLJVP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H3IQ7OQXBKWD3YP7HO6KCNOMLE5ZO2IR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3ICASXZI2UQYFJAOQWHSTNWGED3VXOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCHXIWR5DHYO3RSO7RAHEC6VJKXD2EH2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7MEWYKIKMV2SKMGH4IDWVU3ZGJXBCPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RIQAMBA2IJUTQG5VOP5LZVIZRNCKXHEQ/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20200924-0001/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libxslt1.1 CVE-2019-18197 HIGH 1.1.32-2.1~deb10u1 1.1.32-2.2~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00062.html
http://www.openwall.com/lists/oss-security/2019/11/17/2
https://access.redhat.com/errata/RHSA-2020:0514
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15746
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15768
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15914
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18197
https://gitlab.gnome.org/GNOME/libxslt/commit/2232473733b7313d67de8836ea3b29eec6e8e285
https://linux.oracle.com/cve/CVE-2019-18197.html
https://linux.oracle.com/errata/ELSA-2020-4464.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00037.html
https://security.netapp.com/advisory/ntap-20191031-0004/
https://security.netapp.com/advisory/ntap-20200416-0004/
https://ubuntu.com/security/notices/USN-4164-1
https://usn.ubuntu.com/4164-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
libxslt1.1 CVE-2015-9019 LOW 1.1.32-2.1~deb10u1
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
libxtables12 CVE-2012-2663 LOW 1.8.2-4
Expand...http://www.spinics.net/lists/netfilter-devel/msg21248.html
https://bugzilla.redhat.com/show_bug.cgi?id=826702
libxtables12 CVE-2019-11360 LOW 1.8.2-4
Expand...https://0day.work/cve-2019-11360-bufferoverflow-in-iptables-restore-v1-8-2/
https://git.netfilter.org/iptables/commit/iptables/xshared.c?id=2ae1099a42e6a0f06de305ca13a842ac83d4683e
libzstd1 CVE-2021-24031 MEDIUM 1.3.8+dfsg-3 1.3.8+dfsg-3+deb10u1
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=981404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24031
https://github.com/facebook/zstd/issues/1630
https://ubuntu.com/security/notices/USN-4760-1
https://www.facebook.com/security/advisories/cve-2021-24031
libzstd1 CVE-2021-24032 MEDIUM 1.3.8+dfsg-3 1.3.8+dfsg-3+deb10u2
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982519
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-24032
https://github.com/facebook/zstd/issues/2491
https://ubuntu.com/security/notices/USN-4760-1
https://www.facebook.com/security/advisories/cve-2021-24032
locales CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
locales CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
locales CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
locales CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
locales CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
locales CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
locales CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
locales CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
locales CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
locales CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
locales CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
locales CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
locales CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
locales CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
locales CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
locales CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
locales CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
locales CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
locales CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
login CVE-2007-5686 LOW 1:4.5-1.1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
login CVE-2013-4235 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
login CVE-2018-7169 LOW 1:4.5-1.1
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
login CVE-2019-19882 LOW 1:4.5-1.1
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
mount CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
ncurses-base CVE-2019-17594 LOW 6.1+20181013-2+deb10u1 6.1+20181013-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
ncurses-base CVE-2019-17595 LOW 6.1+20181013-2+deb10u1 6.1+20181013-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
ncurses-base CVE-2021-39537 LOW 6.1+20181013-2+deb10u1
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
ncurses-bin CVE-2019-17594 LOW 6.1+20181013-2+deb10u1 6.1+20181013-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594
https://linux.oracle.com/cve/CVE-2019-17594.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
ncurses-bin CVE-2019-17595 LOW 6.1+20181013-2+deb10u1 6.1+20181013-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595
https://linux.oracle.com/cve/CVE-2019-17595.html
https://linux.oracle.com/errata/ELSA-2021-4426.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html
https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html
https://security.gentoo.org/glsa/202101-28
ncurses-bin CVE-2021-39537 LOW 6.1+20181013-2+deb10u1
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
passwd CVE-2007-5686 LOW 1:4.5-1.1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
passwd CVE-2013-4235 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
passwd CVE-2018-7169 LOW 1:4.5-1.1
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
passwd CVE-2019-19882 LOW 1:4.5-1.1
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
perl CVE-2020-10543 HIGH 5.28.1-6 5.28.1-6+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543
https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed
https://linux.oracle.com/cve/CVE-2020-10543.html
https://linux.oracle.com/errata/ELSA-2021-9238.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod
https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod
https://security.gentoo.org/glsa/202006-03
https://security.netapp.com/advisory/ntap-20200611-0001/
https://ubuntu.com/security/notices/USN-4602-1
https://ubuntu.com/security/notices/USN-4602-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
perl CVE-2020-10878 HIGH 5.28.1-6 5.28.1-6+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878
https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8
https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c
https://linux.oracle.com/cve/CVE-2020-10878.html
https://linux.oracle.com/errata/ELSA-2021-9238.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod
https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod
https://security.gentoo.org/glsa/202006-03
https://security.netapp.com/advisory/ntap-20200611-0001/
https://ubuntu.com/security/notices/USN-4602-1
https://ubuntu.com/security/notices/USN-4602-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
perl CVE-2020-12723 HIGH 5.28.1-6 5.28.1-6+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723
https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
https://github.com/Perl/perl5/issues/16947
https://github.com/Perl/perl5/issues/17743
https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a
https://linux.oracle.com/cve/CVE-2020-12723.html
https://linux.oracle.com/errata/ELSA-2021-9238.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod
https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod
https://security.gentoo.org/glsa/202006-03
https://security.netapp.com/advisory/ntap-20200611-0001/
https://ubuntu.com/security/notices/USN-4602-1
https://ubuntu.com/security/notices/USN-4602-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
perl CVE-2020-16156 HIGH 5.28.1-6
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl CVE-2011-4116 LOW 5.28.1-6
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
perl-base CVE-2020-10543 HIGH 5.28.1-6 5.28.1-6+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543
https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed
https://linux.oracle.com/cve/CVE-2020-10543.html
https://linux.oracle.com/errata/ELSA-2021-9238.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod
https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod
https://security.gentoo.org/glsa/202006-03
https://security.netapp.com/advisory/ntap-20200611-0001/
https://ubuntu.com/security/notices/USN-4602-1
https://ubuntu.com/security/notices/USN-4602-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
perl-base CVE-2020-10878 HIGH 5.28.1-6 5.28.1-6+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878
https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8
https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c
https://linux.oracle.com/cve/CVE-2020-10878.html
https://linux.oracle.com/errata/ELSA-2021-9238.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod
https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod
https://security.gentoo.org/glsa/202006-03
https://security.netapp.com/advisory/ntap-20200611-0001/
https://ubuntu.com/security/notices/USN-4602-1
https://ubuntu.com/security/notices/USN-4602-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
perl-base CVE-2020-12723 HIGH 5.28.1-6 5.28.1-6+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723
https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
https://github.com/Perl/perl5/issues/16947
https://github.com/Perl/perl5/issues/17743
https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a
https://linux.oracle.com/cve/CVE-2020-12723.html
https://linux.oracle.com/errata/ELSA-2021-9238.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod
https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod
https://security.gentoo.org/glsa/202006-03
https://security.netapp.com/advisory/ntap-20200611-0001/
https://ubuntu.com/security/notices/USN-4602-1
https://ubuntu.com/security/notices/USN-4602-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
perl-base CVE-2020-16156 HIGH 5.28.1-6
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2011-4116 LOW 5.28.1-6
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
perl-modules-5.28 CVE-2020-10543 HIGH 5.28.1-6 5.28.1-6+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10543
https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
https://github.com/perl/perl5/commit/897d1f7fd515b828e4b198d8b8bef76c6faf03ed
https://linux.oracle.com/cve/CVE-2020-10543.html
https://linux.oracle.com/errata/ELSA-2021-9238.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod
https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod
https://security.gentoo.org/glsa/202006-03
https://security.netapp.com/advisory/ntap-20200611-0001/
https://ubuntu.com/security/notices/USN-4602-1
https://ubuntu.com/security/notices/USN-4602-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
perl-modules-5.28 CVE-2020-10878 HIGH 5.28.1-6 5.28.1-6+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10878
https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
https://github.com/perl/perl5/commit/0a320d753fe7fca03df259a4dfd8e641e51edaa8
https://github.com/perl/perl5/commit/3295b48defa0f8570114877b063fe546dd348b3c
https://linux.oracle.com/cve/CVE-2020-10878.html
https://linux.oracle.com/errata/ELSA-2021-9238.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod
https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod
https://security.gentoo.org/glsa/202006-03
https://security.netapp.com/advisory/ntap-20200611-0001/
https://ubuntu.com/security/notices/USN-4602-1
https://ubuntu.com/security/notices/USN-4602-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
perl-modules-5.28 CVE-2020-12723 HIGH 5.28.1-6 5.28.1-6+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00044.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12723
https://github.com/Perl/perl5/blob/blead/pod/perl5303delta.pod
https://github.com/Perl/perl5/compare/v5.30.2...v5.30.3
https://github.com/Perl/perl5/issues/16947
https://github.com/Perl/perl5/issues/17743
https://github.com/perl/perl5/commit/66bbb51b93253a3f87d11c2695cfb7bdb782184a
https://linux.oracle.com/cve/CVE-2020-12723.html
https://linux.oracle.com/errata/ELSA-2021-9238.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IN3TTBO5KSGWE5IRIKDJ5JSQRH7ANNXE/
https://metacpan.org/pod/release/XSAWYERX/perl-5.28.3/pod/perldelta.pod
https://metacpan.org/pod/release/XSAWYERX/perl-5.30.3/pod/perldelta.pod
https://security.gentoo.org/glsa/202006-03
https://security.netapp.com/advisory/ntap-20200611-0001/
https://ubuntu.com/security/notices/USN-4602-1
https://ubuntu.com/security/notices/USN-4602-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
perl-modules-5.28 CVE-2020-16156 HIGH 5.28.1-6
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-modules-5.28 CVE-2011-4116 LOW 5.28.1-6
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
php7.3-cli CVE-2020-7059 CRITICAL 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059
https://linux.oracle.com/cve/CVE-2020-7059.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.gentoo.org/glsa/202003-57
https://security.netapp.com/advisory/ntap-20200221-0002/
https://ubuntu.com/security/notices/USN-4279-1
https://usn.ubuntu.com/4279-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
php7.3-cli CVE-2020-7060 CRITICAL 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060
https://linux.oracle.com/cve/CVE-2020-7060.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.gentoo.org/glsa/202003-57
https://security.netapp.com/advisory/ntap-20200221-0002/
https://ubuntu.com/security/notices/USN-4279-1
https://usn.ubuntu.com/4279-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
php7.3-cli CVE-2017-7189 HIGH 7.3.11-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-cli CVE-2017-7272 HIGH 7.3.11-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-cli CVE-2019-11046 HIGH 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://support.f5.com/csp/article/K48866433?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-cli CVE-2020-7062 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-cli CVE-2020-7065 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763
https://bugs.php.net/bug.php?id=79371
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065
https://linux.oracle.com/cve/CVE-2020-7065.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.php.net/ChangeLog-7.php#7.4.4
https://www.php.net/ChangeLog-7.php#PHP_7_3
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.tenable.com/security/tns-2021-14
php7.3-cli CVE-2020-7067 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79465
https://security.netapp.com/advisory/ntap-20200504-0001/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7.3-cli CVE-2021-21702 HIGH 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=80672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702
https://linux.oracle.com/cve/CVE-2021-21702.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://security.gentoo.org/glsa/202105-23
https://security.netapp.com/advisory/ntap-20210312-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-cli CVE-2021-21703 HIGH 7.3.11-1~deb10u1 7.3.31-1~deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/10/26/7
https://bugs.php.net/bug.php?id=81026
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703
https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b
https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/
https://security.netapp.com/advisory/ntap-20211118-0003/
https://ubuntu.com/security/notices/USN-5125-1
https://www.ambionics.io/blog/php-fpm-local-root
https://www.debian.org/security/2021/dsa-4992
https://www.debian.org/security/2021/dsa-4993
php7.3-cli CVE-2019-11045 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045
https://linux.oracle.com/cve/CVE-2019-11045.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-cli CVE-2019-11047 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047
https://linux.oracle.com/cve/CVE-2019-11047.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-cli CVE-2019-11048 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7.3-cli CVE-2019-11050 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050
https://linux.oracle.com/cve/CVE-2019-11050.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-cli CVE-2020-7063 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-cli CVE-2020-7064 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7.3-cli CVE-2020-7066 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-cli CVE-2020-7069 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html
https://bugs.php.net/bug.php?id=79601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069
https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79
https://linux.oracle.com/cve/CVE-2020-7069.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/
https://security.gentoo.org/glsa/202012-16
https://security.netapp.com/advisory/ntap-20201016-0001/
https://ubuntu.com/security/notices/USN-4583-1
https://ubuntu.com/security/notices/USN-4583-2
https://usn.ubuntu.com/4583-1/
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-cli CVE-2020-7070 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...http://cve.circl.lu/cve/CVE-2020-8184
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html
https://bugs.php.net/bug.php?id=79699
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070
https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0
https://hackerone.com/reports/895727
https://linux.oracle.com/cve/CVE-2020-7070.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/
https://security.gentoo.org/glsa/202012-16
https://security.netapp.com/advisory/ntap-20201016-0001/
https://ubuntu.com/security/notices/USN-4583-1
https://ubuntu.com/security/notices/USN-4583-2
https://usn.ubuntu.com/4583-1/
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-cli CVE-2020-7071 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=77423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071
https://linux.oracle.com/cve/CVE-2020-7071.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://security.gentoo.org/glsa/202105-23
https://security.netapp.com/advisory/ntap-20210312-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-cli CVE-2021-21704 MEDIUM 7.3.11-1~deb10u1 7.3.29-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=76448
https://bugs.php.net/bug.php?id=76449
https://bugs.php.net/bug.php?id=76450
https://bugs.php.net/bug.php?id=76452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704
https://security.netapp.com/advisory/ntap-20211029-0006/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
php7.3-cli CVE-2021-21705 MEDIUM 7.3.11-1~deb10u1 7.3.29-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=81122
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705
https://security.netapp.com/advisory/ntap-20211029-0006/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
php7.3-cli CVE-2021-21707 MEDIUM 7.3.11-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-cli CVE-2020-7068 LOW 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7.3-common CVE-2020-7059 CRITICAL 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059
https://linux.oracle.com/cve/CVE-2020-7059.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.gentoo.org/glsa/202003-57
https://security.netapp.com/advisory/ntap-20200221-0002/
https://ubuntu.com/security/notices/USN-4279-1
https://usn.ubuntu.com/4279-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
php7.3-common CVE-2020-7060 CRITICAL 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060
https://linux.oracle.com/cve/CVE-2020-7060.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.gentoo.org/glsa/202003-57
https://security.netapp.com/advisory/ntap-20200221-0002/
https://ubuntu.com/security/notices/USN-4279-1
https://usn.ubuntu.com/4279-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
php7.3-common CVE-2017-7189 HIGH 7.3.11-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-common CVE-2017-7272 HIGH 7.3.11-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-common CVE-2019-11046 HIGH 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://support.f5.com/csp/article/K48866433?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-common CVE-2020-7062 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-common CVE-2020-7065 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763
https://bugs.php.net/bug.php?id=79371
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065
https://linux.oracle.com/cve/CVE-2020-7065.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.php.net/ChangeLog-7.php#7.4.4
https://www.php.net/ChangeLog-7.php#PHP_7_3
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.tenable.com/security/tns-2021-14
php7.3-common CVE-2020-7067 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79465
https://security.netapp.com/advisory/ntap-20200504-0001/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7.3-common CVE-2021-21702 HIGH 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=80672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702
https://linux.oracle.com/cve/CVE-2021-21702.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://security.gentoo.org/glsa/202105-23
https://security.netapp.com/advisory/ntap-20210312-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-common CVE-2021-21703 HIGH 7.3.11-1~deb10u1 7.3.31-1~deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/10/26/7
https://bugs.php.net/bug.php?id=81026
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703
https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b
https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/
https://security.netapp.com/advisory/ntap-20211118-0003/
https://ubuntu.com/security/notices/USN-5125-1
https://www.ambionics.io/blog/php-fpm-local-root
https://www.debian.org/security/2021/dsa-4992
https://www.debian.org/security/2021/dsa-4993
php7.3-common CVE-2019-11045 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045
https://linux.oracle.com/cve/CVE-2019-11045.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-common CVE-2019-11047 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047
https://linux.oracle.com/cve/CVE-2019-11047.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-common CVE-2019-11048 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7.3-common CVE-2019-11050 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050
https://linux.oracle.com/cve/CVE-2019-11050.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-common CVE-2020-7063 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-common CVE-2020-7064 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7.3-common CVE-2020-7066 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-common CVE-2020-7069 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html
https://bugs.php.net/bug.php?id=79601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069
https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79
https://linux.oracle.com/cve/CVE-2020-7069.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/
https://security.gentoo.org/glsa/202012-16
https://security.netapp.com/advisory/ntap-20201016-0001/
https://ubuntu.com/security/notices/USN-4583-1
https://ubuntu.com/security/notices/USN-4583-2
https://usn.ubuntu.com/4583-1/
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-common CVE-2020-7070 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...http://cve.circl.lu/cve/CVE-2020-8184
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html
https://bugs.php.net/bug.php?id=79699
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070
https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0
https://hackerone.com/reports/895727
https://linux.oracle.com/cve/CVE-2020-7070.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/
https://security.gentoo.org/glsa/202012-16
https://security.netapp.com/advisory/ntap-20201016-0001/
https://ubuntu.com/security/notices/USN-4583-1
https://ubuntu.com/security/notices/USN-4583-2
https://usn.ubuntu.com/4583-1/
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-common CVE-2020-7071 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=77423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071
https://linux.oracle.com/cve/CVE-2020-7071.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://security.gentoo.org/glsa/202105-23
https://security.netapp.com/advisory/ntap-20210312-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-common CVE-2021-21704 MEDIUM 7.3.11-1~deb10u1 7.3.29-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=76448
https://bugs.php.net/bug.php?id=76449
https://bugs.php.net/bug.php?id=76450
https://bugs.php.net/bug.php?id=76452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704
https://security.netapp.com/advisory/ntap-20211029-0006/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
php7.3-common CVE-2021-21705 MEDIUM 7.3.11-1~deb10u1 7.3.29-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=81122
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705
https://security.netapp.com/advisory/ntap-20211029-0006/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
php7.3-common CVE-2021-21707 MEDIUM 7.3.11-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-common CVE-2020-7068 LOW 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7.3-fpm CVE-2020-7059 CRITICAL 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059
https://linux.oracle.com/cve/CVE-2020-7059.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.gentoo.org/glsa/202003-57
https://security.netapp.com/advisory/ntap-20200221-0002/
https://ubuntu.com/security/notices/USN-4279-1
https://usn.ubuntu.com/4279-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
php7.3-fpm CVE-2020-7060 CRITICAL 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060
https://linux.oracle.com/cve/CVE-2020-7060.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.gentoo.org/glsa/202003-57
https://security.netapp.com/advisory/ntap-20200221-0002/
https://ubuntu.com/security/notices/USN-4279-1
https://usn.ubuntu.com/4279-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
php7.3-fpm CVE-2017-7189 HIGH 7.3.11-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-fpm CVE-2017-7272 HIGH 7.3.11-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-fpm CVE-2019-11046 HIGH 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://support.f5.com/csp/article/K48866433?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-fpm CVE-2020-7062 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-fpm CVE-2020-7065 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763
https://bugs.php.net/bug.php?id=79371
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065
https://linux.oracle.com/cve/CVE-2020-7065.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.php.net/ChangeLog-7.php#7.4.4
https://www.php.net/ChangeLog-7.php#PHP_7_3
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.tenable.com/security/tns-2021-14
php7.3-fpm CVE-2020-7067 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79465
https://security.netapp.com/advisory/ntap-20200504-0001/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7.3-fpm CVE-2021-21702 HIGH 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=80672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702
https://linux.oracle.com/cve/CVE-2021-21702.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://security.gentoo.org/glsa/202105-23
https://security.netapp.com/advisory/ntap-20210312-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-fpm CVE-2021-21703 HIGH 7.3.11-1~deb10u1 7.3.31-1~deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/10/26/7
https://bugs.php.net/bug.php?id=81026
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703
https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b
https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/
https://security.netapp.com/advisory/ntap-20211118-0003/
https://ubuntu.com/security/notices/USN-5125-1
https://www.ambionics.io/blog/php-fpm-local-root
https://www.debian.org/security/2021/dsa-4992
https://www.debian.org/security/2021/dsa-4993
php7.3-fpm CVE-2019-11045 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045
https://linux.oracle.com/cve/CVE-2019-11045.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-fpm CVE-2019-11047 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047
https://linux.oracle.com/cve/CVE-2019-11047.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-fpm CVE-2019-11048 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7.3-fpm CVE-2019-11050 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050
https://linux.oracle.com/cve/CVE-2019-11050.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-fpm CVE-2020-7063 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-fpm CVE-2020-7064 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7.3-fpm CVE-2020-7066 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-fpm CVE-2020-7069 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html
https://bugs.php.net/bug.php?id=79601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069
https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79
https://linux.oracle.com/cve/CVE-2020-7069.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/
https://security.gentoo.org/glsa/202012-16
https://security.netapp.com/advisory/ntap-20201016-0001/
https://ubuntu.com/security/notices/USN-4583-1
https://ubuntu.com/security/notices/USN-4583-2
https://usn.ubuntu.com/4583-1/
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-fpm CVE-2020-7070 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...http://cve.circl.lu/cve/CVE-2020-8184
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html
https://bugs.php.net/bug.php?id=79699
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070
https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0
https://hackerone.com/reports/895727
https://linux.oracle.com/cve/CVE-2020-7070.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/
https://security.gentoo.org/glsa/202012-16
https://security.netapp.com/advisory/ntap-20201016-0001/
https://ubuntu.com/security/notices/USN-4583-1
https://ubuntu.com/security/notices/USN-4583-2
https://usn.ubuntu.com/4583-1/
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-fpm CVE-2020-7071 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=77423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071
https://linux.oracle.com/cve/CVE-2020-7071.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://security.gentoo.org/glsa/202105-23
https://security.netapp.com/advisory/ntap-20210312-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-fpm CVE-2021-21704 MEDIUM 7.3.11-1~deb10u1 7.3.29-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=76448
https://bugs.php.net/bug.php?id=76449
https://bugs.php.net/bug.php?id=76450
https://bugs.php.net/bug.php?id=76452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704
https://security.netapp.com/advisory/ntap-20211029-0006/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
php7.3-fpm CVE-2021-21705 MEDIUM 7.3.11-1~deb10u1 7.3.29-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=81122
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705
https://security.netapp.com/advisory/ntap-20211029-0006/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
php7.3-fpm CVE-2021-21707 MEDIUM 7.3.11-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-fpm CVE-2020-7068 LOW 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7.3-json CVE-2020-7059 CRITICAL 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059
https://linux.oracle.com/cve/CVE-2020-7059.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.gentoo.org/glsa/202003-57
https://security.netapp.com/advisory/ntap-20200221-0002/
https://ubuntu.com/security/notices/USN-4279-1
https://usn.ubuntu.com/4279-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
php7.3-json CVE-2020-7060 CRITICAL 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060
https://linux.oracle.com/cve/CVE-2020-7060.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.gentoo.org/glsa/202003-57
https://security.netapp.com/advisory/ntap-20200221-0002/
https://ubuntu.com/security/notices/USN-4279-1
https://usn.ubuntu.com/4279-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
php7.3-json CVE-2017-7189 HIGH 7.3.11-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-json CVE-2017-7272 HIGH 7.3.11-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-json CVE-2019-11046 HIGH 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://support.f5.com/csp/article/K48866433?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-json CVE-2020-7062 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-json CVE-2020-7065 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763
https://bugs.php.net/bug.php?id=79371
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065
https://linux.oracle.com/cve/CVE-2020-7065.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.php.net/ChangeLog-7.php#7.4.4
https://www.php.net/ChangeLog-7.php#PHP_7_3
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.tenable.com/security/tns-2021-14
php7.3-json CVE-2020-7067 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79465
https://security.netapp.com/advisory/ntap-20200504-0001/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7.3-json CVE-2021-21702 HIGH 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=80672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702
https://linux.oracle.com/cve/CVE-2021-21702.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://security.gentoo.org/glsa/202105-23
https://security.netapp.com/advisory/ntap-20210312-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-json CVE-2021-21703 HIGH 7.3.11-1~deb10u1 7.3.31-1~deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/10/26/7
https://bugs.php.net/bug.php?id=81026
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703
https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b
https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/
https://security.netapp.com/advisory/ntap-20211118-0003/
https://ubuntu.com/security/notices/USN-5125-1
https://www.ambionics.io/blog/php-fpm-local-root
https://www.debian.org/security/2021/dsa-4992
https://www.debian.org/security/2021/dsa-4993
php7.3-json CVE-2019-11045 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045
https://linux.oracle.com/cve/CVE-2019-11045.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-json CVE-2019-11047 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047
https://linux.oracle.com/cve/CVE-2019-11047.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-json CVE-2019-11048 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7.3-json CVE-2019-11050 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050
https://linux.oracle.com/cve/CVE-2019-11050.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-json CVE-2020-7063 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-json CVE-2020-7064 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7.3-json CVE-2020-7066 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-json CVE-2020-7069 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html
https://bugs.php.net/bug.php?id=79601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069
https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79
https://linux.oracle.com/cve/CVE-2020-7069.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/
https://security.gentoo.org/glsa/202012-16
https://security.netapp.com/advisory/ntap-20201016-0001/
https://ubuntu.com/security/notices/USN-4583-1
https://ubuntu.com/security/notices/USN-4583-2
https://usn.ubuntu.com/4583-1/
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-json CVE-2020-7070 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...http://cve.circl.lu/cve/CVE-2020-8184
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html
https://bugs.php.net/bug.php?id=79699
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070
https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0
https://hackerone.com/reports/895727
https://linux.oracle.com/cve/CVE-2020-7070.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/
https://security.gentoo.org/glsa/202012-16
https://security.netapp.com/advisory/ntap-20201016-0001/
https://ubuntu.com/security/notices/USN-4583-1
https://ubuntu.com/security/notices/USN-4583-2
https://usn.ubuntu.com/4583-1/
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-json CVE-2020-7071 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=77423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071
https://linux.oracle.com/cve/CVE-2020-7071.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://security.gentoo.org/glsa/202105-23
https://security.netapp.com/advisory/ntap-20210312-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-json CVE-2021-21704 MEDIUM 7.3.11-1~deb10u1 7.3.29-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=76448
https://bugs.php.net/bug.php?id=76449
https://bugs.php.net/bug.php?id=76450
https://bugs.php.net/bug.php?id=76452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704
https://security.netapp.com/advisory/ntap-20211029-0006/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
php7.3-json CVE-2021-21705 MEDIUM 7.3.11-1~deb10u1 7.3.29-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=81122
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705
https://security.netapp.com/advisory/ntap-20211029-0006/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
php7.3-json CVE-2021-21707 MEDIUM 7.3.11-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-json CVE-2020-7068 LOW 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7.3-ldap CVE-2020-7059 CRITICAL 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059
https://linux.oracle.com/cve/CVE-2020-7059.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.gentoo.org/glsa/202003-57
https://security.netapp.com/advisory/ntap-20200221-0002/
https://ubuntu.com/security/notices/USN-4279-1
https://usn.ubuntu.com/4279-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
php7.3-ldap CVE-2020-7060 CRITICAL 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060
https://linux.oracle.com/cve/CVE-2020-7060.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.gentoo.org/glsa/202003-57
https://security.netapp.com/advisory/ntap-20200221-0002/
https://ubuntu.com/security/notices/USN-4279-1
https://usn.ubuntu.com/4279-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
php7.3-ldap CVE-2017-7189 HIGH 7.3.11-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-ldap CVE-2017-7272 HIGH 7.3.11-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-ldap CVE-2019-11046 HIGH 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://support.f5.com/csp/article/K48866433?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-ldap CVE-2020-7062 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-ldap CVE-2020-7065 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763
https://bugs.php.net/bug.php?id=79371
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065
https://linux.oracle.com/cve/CVE-2020-7065.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.php.net/ChangeLog-7.php#7.4.4
https://www.php.net/ChangeLog-7.php#PHP_7_3
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.tenable.com/security/tns-2021-14
php7.3-ldap CVE-2020-7067 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79465
https://security.netapp.com/advisory/ntap-20200504-0001/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7.3-ldap CVE-2021-21702 HIGH 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=80672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702
https://linux.oracle.com/cve/CVE-2021-21702.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://security.gentoo.org/glsa/202105-23
https://security.netapp.com/advisory/ntap-20210312-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-ldap CVE-2021-21703 HIGH 7.3.11-1~deb10u1 7.3.31-1~deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/10/26/7
https://bugs.php.net/bug.php?id=81026
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703
https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b
https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/
https://security.netapp.com/advisory/ntap-20211118-0003/
https://ubuntu.com/security/notices/USN-5125-1
https://www.ambionics.io/blog/php-fpm-local-root
https://www.debian.org/security/2021/dsa-4992
https://www.debian.org/security/2021/dsa-4993
php7.3-ldap CVE-2019-11045 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045
https://linux.oracle.com/cve/CVE-2019-11045.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-ldap CVE-2019-11047 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047
https://linux.oracle.com/cve/CVE-2019-11047.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-ldap CVE-2019-11048 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7.3-ldap CVE-2019-11050 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050
https://linux.oracle.com/cve/CVE-2019-11050.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-ldap CVE-2020-7063 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-ldap CVE-2020-7064 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7.3-ldap CVE-2020-7066 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-ldap CVE-2020-7069 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html
https://bugs.php.net/bug.php?id=79601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069
https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79
https://linux.oracle.com/cve/CVE-2020-7069.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/
https://security.gentoo.org/glsa/202012-16
https://security.netapp.com/advisory/ntap-20201016-0001/
https://ubuntu.com/security/notices/USN-4583-1
https://ubuntu.com/security/notices/USN-4583-2
https://usn.ubuntu.com/4583-1/
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-ldap CVE-2020-7070 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...http://cve.circl.lu/cve/CVE-2020-8184
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html
https://bugs.php.net/bug.php?id=79699
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070
https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0
https://hackerone.com/reports/895727
https://linux.oracle.com/cve/CVE-2020-7070.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/
https://security.gentoo.org/glsa/202012-16
https://security.netapp.com/advisory/ntap-20201016-0001/
https://ubuntu.com/security/notices/USN-4583-1
https://ubuntu.com/security/notices/USN-4583-2
https://usn.ubuntu.com/4583-1/
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-ldap CVE-2020-7071 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=77423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071
https://linux.oracle.com/cve/CVE-2020-7071.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://security.gentoo.org/glsa/202105-23
https://security.netapp.com/advisory/ntap-20210312-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-ldap CVE-2021-21704 MEDIUM 7.3.11-1~deb10u1 7.3.29-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=76448
https://bugs.php.net/bug.php?id=76449
https://bugs.php.net/bug.php?id=76450
https://bugs.php.net/bug.php?id=76452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704
https://security.netapp.com/advisory/ntap-20211029-0006/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
php7.3-ldap CVE-2021-21705 MEDIUM 7.3.11-1~deb10u1 7.3.29-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=81122
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705
https://security.netapp.com/advisory/ntap-20211029-0006/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
php7.3-ldap CVE-2021-21707 MEDIUM 7.3.11-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-ldap CVE-2020-7068 LOW 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7.3-opcache CVE-2020-7059 CRITICAL 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059
https://linux.oracle.com/cve/CVE-2020-7059.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.gentoo.org/glsa/202003-57
https://security.netapp.com/advisory/ntap-20200221-0002/
https://ubuntu.com/security/notices/USN-4279-1
https://usn.ubuntu.com/4279-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
php7.3-opcache CVE-2020-7060 CRITICAL 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060
https://linux.oracle.com/cve/CVE-2020-7060.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.gentoo.org/glsa/202003-57
https://security.netapp.com/advisory/ntap-20200221-0002/
https://ubuntu.com/security/notices/USN-4279-1
https://usn.ubuntu.com/4279-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
php7.3-opcache CVE-2017-7189 HIGH 7.3.11-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-opcache CVE-2017-7272 HIGH 7.3.11-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-opcache CVE-2019-11046 HIGH 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://support.f5.com/csp/article/K48866433?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-opcache CVE-2020-7062 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-opcache CVE-2020-7065 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763
https://bugs.php.net/bug.php?id=79371
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065
https://linux.oracle.com/cve/CVE-2020-7065.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.php.net/ChangeLog-7.php#7.4.4
https://www.php.net/ChangeLog-7.php#PHP_7_3
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.tenable.com/security/tns-2021-14
php7.3-opcache CVE-2020-7067 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79465
https://security.netapp.com/advisory/ntap-20200504-0001/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7.3-opcache CVE-2021-21702 HIGH 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=80672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702
https://linux.oracle.com/cve/CVE-2021-21702.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://security.gentoo.org/glsa/202105-23
https://security.netapp.com/advisory/ntap-20210312-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-opcache CVE-2021-21703 HIGH 7.3.11-1~deb10u1 7.3.31-1~deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/10/26/7
https://bugs.php.net/bug.php?id=81026
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703
https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b
https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/
https://security.netapp.com/advisory/ntap-20211118-0003/
https://ubuntu.com/security/notices/USN-5125-1
https://www.ambionics.io/blog/php-fpm-local-root
https://www.debian.org/security/2021/dsa-4992
https://www.debian.org/security/2021/dsa-4993
php7.3-opcache CVE-2019-11045 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045
https://linux.oracle.com/cve/CVE-2019-11045.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-opcache CVE-2019-11047 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047
https://linux.oracle.com/cve/CVE-2019-11047.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-opcache CVE-2019-11048 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7.3-opcache CVE-2019-11050 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050
https://linux.oracle.com/cve/CVE-2019-11050.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-opcache CVE-2020-7063 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-opcache CVE-2020-7064 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7.3-opcache CVE-2020-7066 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-opcache CVE-2020-7069 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html
https://bugs.php.net/bug.php?id=79601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069
https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79
https://linux.oracle.com/cve/CVE-2020-7069.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/
https://security.gentoo.org/glsa/202012-16
https://security.netapp.com/advisory/ntap-20201016-0001/
https://ubuntu.com/security/notices/USN-4583-1
https://ubuntu.com/security/notices/USN-4583-2
https://usn.ubuntu.com/4583-1/
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-opcache CVE-2020-7070 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...http://cve.circl.lu/cve/CVE-2020-8184
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html
https://bugs.php.net/bug.php?id=79699
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070
https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0
https://hackerone.com/reports/895727
https://linux.oracle.com/cve/CVE-2020-7070.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/
https://security.gentoo.org/glsa/202012-16
https://security.netapp.com/advisory/ntap-20201016-0001/
https://ubuntu.com/security/notices/USN-4583-1
https://ubuntu.com/security/notices/USN-4583-2
https://usn.ubuntu.com/4583-1/
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-opcache CVE-2020-7071 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=77423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071
https://linux.oracle.com/cve/CVE-2020-7071.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://security.gentoo.org/glsa/202105-23
https://security.netapp.com/advisory/ntap-20210312-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-opcache CVE-2021-21704 MEDIUM 7.3.11-1~deb10u1 7.3.29-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=76448
https://bugs.php.net/bug.php?id=76449
https://bugs.php.net/bug.php?id=76450
https://bugs.php.net/bug.php?id=76452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704
https://security.netapp.com/advisory/ntap-20211029-0006/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
php7.3-opcache CVE-2021-21705 MEDIUM 7.3.11-1~deb10u1 7.3.29-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=81122
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705
https://security.netapp.com/advisory/ntap-20211029-0006/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
php7.3-opcache CVE-2021-21707 MEDIUM 7.3.11-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-opcache CVE-2020-7068 LOW 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7.3-readline CVE-2020-7059 CRITICAL 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059
https://linux.oracle.com/cve/CVE-2020-7059.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.gentoo.org/glsa/202003-57
https://security.netapp.com/advisory/ntap-20200221-0002/
https://ubuntu.com/security/notices/USN-4279-1
https://usn.ubuntu.com/4279-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
php7.3-readline CVE-2020-7060 CRITICAL 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060
https://linux.oracle.com/cve/CVE-2020-7060.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.gentoo.org/glsa/202003-57
https://security.netapp.com/advisory/ntap-20200221-0002/
https://ubuntu.com/security/notices/USN-4279-1
https://usn.ubuntu.com/4279-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
php7.3-readline CVE-2017-7189 HIGH 7.3.11-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-readline CVE-2017-7272 HIGH 7.3.11-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-readline CVE-2019-11046 HIGH 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://support.f5.com/csp/article/K48866433?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-readline CVE-2020-7062 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-readline CVE-2020-7065 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763
https://bugs.php.net/bug.php?id=79371
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065
https://linux.oracle.com/cve/CVE-2020-7065.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.php.net/ChangeLog-7.php#7.4.4
https://www.php.net/ChangeLog-7.php#PHP_7_3
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.tenable.com/security/tns-2021-14
php7.3-readline CVE-2020-7067 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79465
https://security.netapp.com/advisory/ntap-20200504-0001/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7.3-readline CVE-2021-21702 HIGH 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=80672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702
https://linux.oracle.com/cve/CVE-2021-21702.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://security.gentoo.org/glsa/202105-23
https://security.netapp.com/advisory/ntap-20210312-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-readline CVE-2021-21703 HIGH 7.3.11-1~deb10u1 7.3.31-1~deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/10/26/7
https://bugs.php.net/bug.php?id=81026
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703
https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b
https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/
https://security.netapp.com/advisory/ntap-20211118-0003/
https://ubuntu.com/security/notices/USN-5125-1
https://www.ambionics.io/blog/php-fpm-local-root
https://www.debian.org/security/2021/dsa-4992
https://www.debian.org/security/2021/dsa-4993
php7.3-readline CVE-2019-11045 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045
https://linux.oracle.com/cve/CVE-2019-11045.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-readline CVE-2019-11047 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047
https://linux.oracle.com/cve/CVE-2019-11047.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-readline CVE-2019-11048 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7.3-readline CVE-2019-11050 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050
https://linux.oracle.com/cve/CVE-2019-11050.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-readline CVE-2020-7063 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-readline CVE-2020-7064 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7.3-readline CVE-2020-7066 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-readline CVE-2020-7069 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html
https://bugs.php.net/bug.php?id=79601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069
https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79
https://linux.oracle.com/cve/CVE-2020-7069.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/
https://security.gentoo.org/glsa/202012-16
https://security.netapp.com/advisory/ntap-20201016-0001/
https://ubuntu.com/security/notices/USN-4583-1
https://ubuntu.com/security/notices/USN-4583-2
https://usn.ubuntu.com/4583-1/
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-readline CVE-2020-7070 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...http://cve.circl.lu/cve/CVE-2020-8184
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html
https://bugs.php.net/bug.php?id=79699
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070
https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0
https://hackerone.com/reports/895727
https://linux.oracle.com/cve/CVE-2020-7070.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/
https://security.gentoo.org/glsa/202012-16
https://security.netapp.com/advisory/ntap-20201016-0001/
https://ubuntu.com/security/notices/USN-4583-1
https://ubuntu.com/security/notices/USN-4583-2
https://usn.ubuntu.com/4583-1/
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-readline CVE-2020-7071 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=77423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071
https://linux.oracle.com/cve/CVE-2020-7071.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://security.gentoo.org/glsa/202105-23
https://security.netapp.com/advisory/ntap-20210312-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-readline CVE-2021-21704 MEDIUM 7.3.11-1~deb10u1 7.3.29-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=76448
https://bugs.php.net/bug.php?id=76449
https://bugs.php.net/bug.php?id=76450
https://bugs.php.net/bug.php?id=76452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704
https://security.netapp.com/advisory/ntap-20211029-0006/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
php7.3-readline CVE-2021-21705 MEDIUM 7.3.11-1~deb10u1 7.3.29-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=81122
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705
https://security.netapp.com/advisory/ntap-20211029-0006/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
php7.3-readline CVE-2021-21707 MEDIUM 7.3.11-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-readline CVE-2020-7068 LOW 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7.3-xml CVE-2020-7059 CRITICAL 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79099
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7059
https://linux.oracle.com/cve/CVE-2020-7059.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.gentoo.org/glsa/202003-57
https://security.netapp.com/advisory/ntap-20200221-0002/
https://ubuntu.com/security/notices/USN-4279-1
https://usn.ubuntu.com/4279-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
php7.3-xml CVE-2020-7060 CRITICAL 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79037
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7060
https://linux.oracle.com/cve/CVE-2020-7060.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/02/msg00030.html
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.gentoo.org/glsa/202003-57
https://security.netapp.com/advisory/ntap-20200221-0002/
https://ubuntu.com/security/notices/USN-4279-1
https://usn.ubuntu.com/4279-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
php7.3-xml CVE-2017-7189 HIGH 7.3.11-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=74192
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7189
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
php7.3-xml CVE-2017-7272 HIGH 7.3.11-1~deb10u1
Expand...http://www.securityfocus.com/bid/97178
http://www.securitytracker.com/id/1038158
https://bugs.php.net/bug.php?id=74216
https://bugs.php.net/bug.php?id=75505
https://github.com/php/php-src/commit/bab0b99f376dac9170ac81382a5ed526938d595a
https://security.netapp.com/advisory/ntap-20180112-0001/
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170403-0_PHP_Misbehavior_of_fsockopen_function_v10.txt
php7.3-xml CVE-2019-11046 HIGH 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=2d07f00b73d8f94099850e0f5983e1cc5817c196
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11046
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://support.f5.com/csp/article/K48866433?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-xml CVE-2020-7062 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-xml CVE-2020-7065 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commitdiff;h=69155120e68d2e614d5c300974a1a5610cfa2e8b;hp=e2b5f18896ca4169859c8ca058a9926aad6e3763
https://bugs.php.net/bug.php?id=79371
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7065
https://linux.oracle.com/cve/CVE-2020-7065.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.php.net/ChangeLog-7.php#7.4.4
https://www.php.net/ChangeLog-7.php#PHP_7_3
https://www.php.net/ChangeLog-7.php#PHP_7_4
https://www.tenable.com/security/tns-2021-14
php7.3-xml CVE-2020-7067 HIGH 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79465
https://security.netapp.com/advisory/ntap-20200504-0001/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7.3-xml CVE-2021-21702 HIGH 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=80672
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21702
https://linux.oracle.com/cve/CVE-2021-21702.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://security.gentoo.org/glsa/202105-23
https://security.netapp.com/advisory/ntap-20210312-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-xml CVE-2021-21703 HIGH 7.3.11-1~deb10u1 7.3.31-1~deb10u1
Expand...http://www.openwall.com/lists/oss-security/2021/10/26/7
https://bugs.php.net/bug.php?id=81026
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703
https://github.com/php/php-src/commit/fadb1f8c1d08ae62b4f0a16917040fde57a3b93b
https://lists.debian.org/debian-lts-announce/2021/10/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PZVLICZUJMXOGWOUWSBAEGIVTF6Y6V3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JO5RA6YOBGGGKLIA6F6BQRZDDECF5L3R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PBM3KKB3RY2YPOKNMC4HIH7IH3T3WC74/
https://security.netapp.com/advisory/ntap-20211118-0003/
https://ubuntu.com/security/notices/USN-5125-1
https://www.ambionics.io/blog/php-fpm-local-root
https://www.debian.org/security/2021/dsa-4992
https://www.debian.org/security/2021/dsa-4993
php7.3-xml CVE-2019-11045 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=d74907b8575e6edb83b728c2a94df434c23e1f79
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78863
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11045
https://linux.oracle.com/cve/CVE-2019-11045.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-xml CVE-2019-11047 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=d348cfb96f2543565691010ade5e0346338be5a7
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11047
https://linux.oracle.com/cve/CVE-2019-11047.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-xml CVE-2019-11048 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7.3-xml CVE-2019-11050 MEDIUM 7.3.11-1~deb10u1 7.3.14-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=patch;h=1b3b4a0d367b6f0b67e9f73d82f53db6c6b722b2
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00036.html
https://bugs.php.net/bug.php?id=78793
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11050
https://linux.oracle.com/cve/CVE-2019-11050.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N7GCOAE6KVHYJ3UQ4KLPLTGSLX6IRVRN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWRQPYXVG43Q7DXMXH6UVWMKWGUW552F/
https://seclists.org/bugtraq/2020/Feb/27
https://seclists.org/bugtraq/2020/Feb/31
https://seclists.org/bugtraq/2021/Jan/3
https://security.netapp.com/advisory/ntap-20200103-0002/
https://ubuntu.com/security/notices/USN-4239-1
https://usn.ubuntu.com/4239-1/
https://www.debian.org/security/2020/dsa-4626
https://www.debian.org/security/2020/dsa-4628
php7.3-xml CVE-2020-7063 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-xml CVE-2020-7064 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7.3-xml CVE-2020-7066 MEDIUM 7.3.11-1~deb10u1 7.3.19-1~deb10u1
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7.3-xml CVE-2020-7069 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html
https://bugs.php.net/bug.php?id=79601
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7069
https://git.php.net/?p=php-src.git;a=commit;h=0216630ea2815a5789a24279a1211ac398d4de79
https://linux.oracle.com/cve/CVE-2020-7069.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/
https://security.gentoo.org/glsa/202012-16
https://security.netapp.com/advisory/ntap-20201016-0001/
https://ubuntu.com/security/notices/USN-4583-1
https://ubuntu.com/security/notices/USN-4583-2
https://usn.ubuntu.com/4583-1/
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-xml CVE-2020-7070 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...http://cve.circl.lu/cve/CVE-2020-8184
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00067.html
https://bugs.php.net/bug.php?id=79699
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7070
https://git.php.net/?p=php-src.git;a=commit;h=6559fe912661ca5ce5f0eeeb591d928451428ed0
https://hackerone.com/reports/895727
https://linux.oracle.com/cve/CVE-2020-7070.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7EVDN7D3IB4EAI4D3ZOM2OJKQ5SD7K4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P2J3ZZDHCSX65T5QWV4AHBN7MOJXBEKG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRU57N3OSYZPOMFWPRDNVH7EMYOTSZ66/
https://security.gentoo.org/glsa/202012-16
https://security.netapp.com/advisory/ntap-20201016-0001/
https://ubuntu.com/security/notices/USN-4583-1
https://ubuntu.com/security/notices/USN-4583-2
https://usn.ubuntu.com/4583-1/
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-xml CVE-2020-7071 MEDIUM 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=77423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7071
https://linux.oracle.com/cve/CVE-2020-7071.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html
https://security.gentoo.org/glsa/202105-23
https://security.netapp.com/advisory/ntap-20210312-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-14
php7.3-xml CVE-2021-21704 MEDIUM 7.3.11-1~deb10u1 7.3.29-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=76448
https://bugs.php.net/bug.php?id=76449
https://bugs.php.net/bug.php?id=76450
https://bugs.php.net/bug.php?id=76452
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21704
https://security.netapp.com/advisory/ntap-20211029-0006/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
php7.3-xml CVE-2021-21705 MEDIUM 7.3.11-1~deb10u1 7.3.29-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=81122
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21705
https://security.netapp.com/advisory/ntap-20211029-0006/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
php7.3-xml CVE-2021-21707 MEDIUM 7.3.11-1~deb10u1
Expand...https://bugs.php.net/bug.php?id=79971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
php7.3-xml CVE-2020-7068 LOW 7.3.11-1~deb10u1 7.3.27-1~deb10u1
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
python3-yaml CVE-2017-18342 LOW 3.13-2
Expand...https://github.com/advisories/GHSA-rprw-h62v-c2w7
https://github.com/marshmallow-code/apispec/issues/278
https://github.com/yaml/pyyaml/blob/master/CHANGES
https://github.com/yaml/pyyaml/issues/193
https://github.com/yaml/pyyaml/pull/74
https://github.com/yaml/pyyaml/wiki/PyYAML-yaml.load(input)-Deprecation
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JEX7IPV5P2QJITAMA5Z63GQCZA5I6NVZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSQQMRUQSXBSUXLCRD3TSZYQ7SEZRKCE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6JCFGEIEOFMWWIXGHSELMKQDD4CV2BA/
https://nvd.nist.gov/vuln/detail/CVE-2017-18342
https://security.gentoo.org/glsa/202003-45
python3.7 CVE-2019-10160 CRITICAL 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:1587
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2437
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160
https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09
https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e
https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de
https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468
https://linux.oracle.com/cve/CVE-2019-10160.html
https://linux.oracle.com/errata/ELSA-2019-1587.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
https://security.netapp.com/advisory/ntap-20190617-0003/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.7 CVE-2019-9948 CRITICAL 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.securityfocus.com/bid/107549
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://bugs.python.org/issue35907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948
https://github.com/python/cpython/pull/11842
https://linux.oracle.com/cve/CVE-2019-9948.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.7 CVE-2021-3177 CRITICAL 3.7.3-2 3.7.3-2+deb10u3
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7 CVE-2019-16056 HIGH 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://bugs.python.org/issue34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056
https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
https://linux.oracle.com/cve/CVE-2019-16056.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20190926-0005/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
python3.7 CVE-2020-26116 HIGH 3.7.3-2 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7 CVE-2019-16935 MEDIUM 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://bugs.python.org/issue38243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935
https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
https://github.com/python/cpython/pull/16373
https://linux.oracle.com/cve/CVE-2019-16935.html
https://linux.oracle.com/errata/ELSA-2020-4433.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20191017-0004/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpujul2020.html
python3.7 CVE-2019-9740 MEDIUM 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
http://www.securityfocus.com/bid/107466
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue36276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740
https://linux.oracle.com/cve/CVE-2019-9740.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190619-0005/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.7 CVE-2019-9947 MEDIUM 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue35906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947
https://linux.oracle.com/cve/CVE-2019-9947.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.7 CVE-2020-14422 MEDIUM 3.7.3-2 3.7.3-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html
https://bugs.python.org/issue41004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422
https://github.com/python/cpython/pull/20956
https://linux.oracle.com/cve/CVE-2020-14422.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200724-0004/
https://ubuntu.com/security/notices/USN-4428-1
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
python3.7 CVE-2020-8492 MEDIUM 3.7.3-2 3.7.3-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
python3.7 CVE-2021-23336 MEDIUM 3.7.3-2
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7 CVE-2021-3426 MEDIUM 3.7.3-2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7 CVE-2021-3733 MEDIUM 3.7.3-2
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
python3.7 CVE-2021-3737 MEDIUM 3.7.3-2
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
python3.7 CVE-2017-17522 LOW 3.7.3-2
Expand...http://www.securityfocus.com/bid/102207
https://bugs.python.org/issue32367
https://security-tracker.debian.org/tracker/CVE-2017-17522
python3.7 CVE-2019-18348 LOW 3.7.3-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
python3.7 CVE-2019-20907 LOW 3.7.3-2 3.7.3-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
python3.7 CVE-2019-9674 LOW 3.7.3-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
python3.7 CVE-2020-27619 LOW 3.7.3-2
Expand...https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
python3.7-minimal CVE-2019-10160 CRITICAL 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:1587
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2437
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10160
https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09
https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e
https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de
https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468
https://linux.oracle.com/cve/CVE-2019-10160.html
https://linux.oracle.com/errata/ELSA-2019-1587.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html
https://security.netapp.com/advisory/ntap-20190617-0003/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.7-minimal CVE-2019-9948 CRITICAL 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.securityfocus.com/bid/107549
https://access.redhat.com/errata/RHSA-2019:1700
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://bugs.python.org/issue35907
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9948
https://github.com/python/cpython/pull/11842
https://linux.oracle.com/cve/CVE-2019-9948.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.7-minimal CVE-2021-3177 CRITICAL 3.7.3-2 3.7.3-2+deb10u3
Expand...https://bugs.python.org/issue42938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3177
https://github.com/python/cpython/pull/24239
https://linux.oracle.com/cve/CVE-2021-3177.html
https://linux.oracle.com/errata/ELSA-2021-9130.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BRHOCQYX3QLDGDQGTWQAUUT2GGIZCZUO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCFZMVRQUKCBQIG5F2CBVADK63NFSE4A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPE7SMXYUIWPOIZV4DQYXODRXMFX3C5E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MGSV6BJQLRQ6RKVUXK7JGU7TP4QFGQXC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQPARTLNSFQVMMQHPNBFOCOZOO3TMQNA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXSMBHES3ANXXS2RSO5G6Q24BR4B2PWK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6XJAULOS5JVB2L67NCKKMJ5NTKZJBSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y4KSYYWMGAKOA2JVCQA422OINT6CKQ7O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YDTZVGSXQ7HR7OCGSUHTRNTMBG43OMKU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7GZV74KM72O2PEJN2C4XP3V5Q5MZUOO/
https://news.ycombinator.com/item?id=26185005
https://python-security.readthedocs.io/vuln/ctypes-buffer-overflow-pycarg_repr.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20210226-0003/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-2 (regression in python2.7)
https://ubuntu.com/security/notices/USN-4754-3
https://ubuntu.com/security/notices/USN-4754-4
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7-minimal CVE-2019-16056 HIGH 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://access.redhat.com/errata/RHSA-2019:3725
https://access.redhat.com/errata/RHSA-2019:3948
https://bugs.python.org/issue34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16056
https://github.com/python/cpython/commit/8cb65d1381b027f0b09ee36bfed7f35bb4dec9a9
https://linux.oracle.com/cve/CVE-2019-16056.html
https://linux.oracle.com/errata/ELSA-2020-1764.html
https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/09/msg00018.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00019.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K4KZEFP6E4YPYB52AF4WXCUDSGQOTF37/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QASRD4E2G65GGEHYKVHYCXB2XWAGTNL4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QP46PQSUKYPGWTADQ67NOV3BUN6JM34Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SDQQ56P7ZZR64XV5DUVWNSNXKKEXUG2J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20190926-0005/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpujul2020.html
python3.7-minimal CVE-2020-26116 HIGH 3.7.3-2 3.7.3-2+deb10u3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00027.html
https://bugs.python.org/issue39603
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26116
https://linux.oracle.com/cve/CVE-2020-26116.html
https://linux.oracle.com/errata/ELSA-2021-1879.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BW4GCLQISJCOEGQNIMVUZDQMIY6RR6CC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HDQ2THWU4GPV4Y5H5WW5PFMSWXL2CRFD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWMAVY4T4257AZHTF2RZJKNJNSJFY24O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QOX7DGMMWWL6POCRYGAUCISOLR2IG3XV/
https://python-security.readthedocs.io/vuln/http-header-injection-method.html
https://security.gentoo.org/glsa/202101-18
https://security.netapp.com/advisory/ntap-20201023-0001/
https://ubuntu.com/security/notices/USN-4581-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4581-1/
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7-minimal CVE-2019-16935 MEDIUM 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
https://bugs.python.org/issue38243
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16935
https://github.com/python/cpython/blob/35c0809158be7feae4c4f877a08b93baea2d8291/Lib/xmlrpc/server.py#L897
https://github.com/python/cpython/blob/e007860b8b3609ce0bc62b1780efaa06241520bd/Lib/DocXMLRPCServer.py#L213
https://github.com/python/cpython/pull/16373
https://linux.oracle.com/cve/CVE-2019-16935.html
https://linux.oracle.com/errata/ELSA-2020-4433.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BEARDOTXCYPYELKBD2KWZ27GSPXDI3GQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/COATURTCY7G67AYI6UDV5B2JZTBCKIDX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K7HNVIFMETMFWWWUNTB72KYJYXCZOS5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OYGESQSGIHDCIGOBVF7VXCMIE6YDWRYB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBTGPBUABGXZ7WH7677OEM3NSP6ZEA76/
https://security.netapp.com/advisory/ntap-20191017-0004/
https://ubuntu.com/security/notices/USN-4151-1
https://ubuntu.com/security/notices/USN-4151-2
https://usn.ubuntu.com/4151-1/
https://usn.ubuntu.com/4151-2/
https://www.oracle.com/security-alerts/cpujul2020.html
python3.7-minimal CVE-2019-9740 MEDIUM 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00041.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
http://www.securityfocus.com/bid/107466
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue36276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9740
https://linux.oracle.com/cve/CVE-2019-9740.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://seclists.org/bugtraq/2019/Oct/29
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190619-0005/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.7-minimal CVE-2019-9947 MEDIUM 3.7.3-2 3.7.3-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00063.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://www.openwall.com/lists/oss-security/2021/02/04/2
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:2030
https://access.redhat.com/errata/RHSA-2019:3335
https://access.redhat.com/errata/RHSA-2019:3520
https://access.redhat.com/errata/RHSA-2019:3725
https://bugs.python.org/issue35906
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9947
https://linux.oracle.com/cve/CVE-2019-9947.html
https://linux.oracle.com/errata/ELSA-2019-3520.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html
https://lists.debian.org/debian-lts-announce/2019/06/msg00026.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/
https://python-security.readthedocs.io/vuln/http-header-injection2.html
https://security.gentoo.org/glsa/202003-26
https://security.netapp.com/advisory/ntap-20190404-0004/
https://ubuntu.com/security/notices/USN-4127-1
https://ubuntu.com/security/notices/USN-4127-2
https://usn.ubuntu.com/4127-1/
https://usn.ubuntu.com/4127-2/
python3.7-minimal CVE-2020-14422 MEDIUM 3.7.3-2 3.7.3-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00041.html
https://bugs.python.org/issue41004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14422
https://github.com/python/cpython/pull/20956
https://linux.oracle.com/cve/CVE-2020-14422.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FCCZTAYZATTNSNEAXWA7U3HCO2OVQKT5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X36Y523UAZY5QFXZAAORNFY63HLBWX7N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200724-0004/
https://ubuntu.com/security/notices/USN-4428-1
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
python3.7-minimal CVE-2020-8492 MEDIUM 3.7.3-2 3.7.3-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
https://bugs.python.org/issue39503
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8492
https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4
https://github.com/python/cpython/pull/18284
https://linux.oracle.com/cve/CVE-2020-8492.html
https://linux.oracle.com/errata/ELSA-2020-4641.html
https://lists.apache.org/thread.html/rdb31a608dd6758c6093fd645aea3fbf022dd25b37109b6aaea5bc0b5@%3Ccommits.cassandra.apache.org%3E
https://lists.apache.org/thread.html/rfec113c733162b39633fd86a2d0f34bf42ac35f711b3ec1835c774da@%3Ccommits.cassandra.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7WOKDEXLYW5UQ4S7PA7E37IITOC7C56J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APGWEMYZIY5VHLCSZ3HD67PA5Z2UQFGH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
https://security.gentoo.org/glsa/202005-09
https://security.netapp.com/advisory/ntap-20200221-0001/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
python3.7-minimal CVE-2021-23336 MEDIUM 3.7.3-2
Expand...http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-4162.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7-minimal CVE-2021-3426 MEDIUM 3.7.3-2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1935913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426
https://github.com/python/cpython/pull/24285
https://github.com/python/cpython/pull/24337
https://linux.oracle.com/cve/CVE-2021-3426.html
https://linux.oracle.com/errata/ELSA-2021-9562.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/
https://python-security.readthedocs.io/vuln/pydoc-getfile.html
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210629-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
python3.7-minimal CVE-2021-3733 MEDIUM 3.7.3-2
Expand...https://bugs.python.org/issue43075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733
https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final
https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final
https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final
https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final
https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)
https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)
https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)
https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)
https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)
https://github.com/python/cpython/pull/24391
https://linux.oracle.com/cve/CVE-2021-3733.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
python3.7-minimal CVE-2021-3737 MEDIUM 3.7.3-2
Expand...https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://linux.oracle.com/cve/CVE-2021-3737.html
https://linux.oracle.com/errata/ELSA-2021-4160.html
https://ubuntu.com/security/notices/USN-5083-1
python3.7-minimal CVE-2017-17522 LOW 3.7.3-2
Expand...http://www.securityfocus.com/bid/102207
https://bugs.python.org/issue32367
https://security-tracker.debian.org/tracker/CVE-2017-17522
python3.7-minimal CVE-2019-18348 LOW 3.7.3-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
python3.7-minimal CVE-2019-20907 LOW 3.7.3-2 3.7.3-2+deb10u2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00052.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00056.html
https://bugs.python.org/issue39017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20907
https://github.com/python/cpython/pull/21454
https://linux.oracle.com/cve/CVE-2019-20907.html
https://linux.oracle.com/errata/ELSA-2020-5010.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html
https://lists.debian.org/debian-lts-announce/2020/11/msg00032.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/36XI3EEQNMHGOZEI63Y7UV6XZRELYEAU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CAXHCY4V3LPAAJOBCJ26ISZ4NUXQXTUZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CNHPQGSP2YM3JAUD2VAMPXTIUQTZ2M2U/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CTUNTBJ3POHONQOTLEZC46POCIYYTAKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LE4O3PNDNNOMSKHNUKZKD3NGHIFUFDPX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NTBKKOLFFNHG6CM4ACDX4APHSD5ZX5N4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXI72HIHMXCQFWTULUXDG7VDA2BCYL4Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDKKRXLNVXRF6VGERZSR3OMQR5D5QI6I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TOGKLGTXZLHQQFBVCAPSUDA6DOOJFNRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3TALOUBYU2MQD4BPLRTDQUMBKGCAXUA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V53P2YOLEQH4J7S5QHXMKMZYFTVVMTMO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VT4AF72TJ2XNIKCR4WEBR7URBJJ4YZRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YILCHHTNLH4GG4GSQBX2MZRKZBXOLCKE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSL3XWVDMSMKO23HR74AJQ6VEM3C2NTS/
https://security.gentoo.org/glsa/202008-01
https://security.netapp.com/advisory/ntap-20200731-0002/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.oracle.com/security-alerts/cpujan2021.html
python3.7-minimal CVE-2019-9674 LOW 3.7.3-2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue36260
https://bugs.python.org/issue36462
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9674
https://github.com/python/cpython/blob/master/Lib/zipfile.py
https://python-security.readthedocs.io/security.html#archives-and-zip-bomb
https://security.netapp.com/advisory/ntap-20200221-0003/
https://ubuntu.com/security/notices/USN-4428-1
https://ubuntu.com/security/notices/USN-4754-3
https://usn.ubuntu.com/4428-1/
https://www.python.org/news/security/
python3.7-minimal CVE-2020-27619 LOW 3.7.3-2
Expand...https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
tar CVE-2005-2541 LOW 1.30+dfsg-6
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
tar CVE-2019-9923 LOW 1.30+dfsg-6
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
tar CVE-2021-20193 LOW 1.30+dfsg-6
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
util-linux CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/