TrueChartsCatalogClone/stable/resilio-sync/4.0.27/security.md

194 lines
203 KiB
Markdown
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

---
hide:
- toc
---
# Security Overview
<link href="https://truecharts.org/_static/trivy.css" type="text/css" rel="stylesheet" />
## Helm-Chart
##### Scan Results
#### Chart Object: resilio-sync/templates/common.yaml
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;RELEASE-NAME-resilio-sync&#39; of Deployment &#39;RELEASE-NAME-resilio-sync&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;RELEASE-NAME-resilio-sync&#39; of Deployment &#39;RELEASE-NAME-resilio-sync&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-resilio-sync&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;RELEASE-NAME-resilio-sync&#39; of Deployment &#39;RELEASE-NAME-resilio-sync&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-resilio-sync&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-resilio-sync&#39; of Deployment &#39;RELEASE-NAME-resilio-sync&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-resilio-sync&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-resilio-sync&#39; of Deployment &#39;RELEASE-NAME-resilio-sync&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-resilio-sync&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW | <details><summary>Expand...</summary> Containers should be forbidden from running with a root primary or supplementary GID. <br> <hr> <br> Deployment &#39;RELEASE-NAME-resilio-sync&#39; should set &#39;spec.securityContext.runAsGroup&#39;, &#39;spec.securityContext.supplementalGroups[*]&#39; and &#39;spec.securityContext.fsGroup&#39; to integer greater than 0 </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv029">https://avd.aquasec.com/appshield/ksv029</a><br></details> |
## Containers
##### Detected Containers
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/resilio-sync:version-2.7.2.1375@sha256:54f42485d39a7773ff2e13c27ebfc32fc448eaf13f8972f38e14eedadb0b3a2e
##### Scan Results
#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
#### Container: tccr.io/truecharts/resilio-sync:version-2.7.2.1375@sha256:54f42485d39a7773ff2e13c27ebfc32fc448eaf13f8972f38e14eedadb0b3a2e (ubuntu 18.04)
**ubuntu**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| bash | CVE-2019-18276 | LOW | 4.4.18-2ubuntu1.2 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html">http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276</a><br><a href="https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff">https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff</a><br><a href="https://linux.oracle.com/cve/CVE-2019-18276.html">https://linux.oracle.com/cve/CVE-2019-18276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1679.html">https://linux.oracle.com/errata/ELSA-2021-1679.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202105-34">https://security.gentoo.org/glsa/202105-34</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0003/">https://security.netapp.com/advisory/ntap-20200430-0003/</a><br><a href="https://www.youtube.com/watch?v=-wGtxJ8opa8">https://www.youtube.com/watch?v=-wGtxJ8opa8</a><br></details> |
| coreutils | CVE-2016-2781 | LOW | 8.28-1ubuntu1 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2016/q1/452">http://seclists.org/oss-sec/2016/q1/452</a><br><a href="http://www.openwall.com/lists/oss-security/2016/02/28/2">http://www.openwall.com/lists/oss-security/2016/02/28/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/02/28/3">http://www.openwall.com/lists/oss-security/2016/02/28/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lore.kernel.org/patchwork/patch/793178/">https://lore.kernel.org/patchwork/patch/793178/</a><br></details> |
| curl | CVE-2021-22946 | MEDIUM | 7.58.0-2ubuntu3.14 | 7.58.0-2ubuntu3.15 | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22946.html">https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href="https://hackerone.com/reports/1334111">https://hackerone.com/reports/1334111</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22946.html">https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22947 | MEDIUM | 7.58.0-2ubuntu3.14 | 7.58.0-2ubuntu3.15 | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22947.html">https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href="https://hackerone.com/reports/1334763">https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22947.html">https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://ubuntu.com/security/notices/USN-5079-3">https://ubuntu.com/security/notices/USN-5079-3</a><br><a href="https://ubuntu.com/security/notices/USN-5079-4">https://ubuntu.com/security/notices/USN-5079-4</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| gcc-8-base | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | | <details><summary>Expand...</summary><a href="http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html">http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions</a><br><a href="https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html">https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8</a><br></details> |
| gpgv | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html</a><br><a href="https://access.redhat.com/articles/4264021">https://access.redhat.com/articles/4264021</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050</a><br><a href="https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f">https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13050.html">https://linux.oracle.com/cve/CVE-2019-13050.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4490.html">https://linux.oracle.com/errata/ELSA-2020-4490.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html</a><br><a href="https://support.f5.com/csp/article/K08654551">https://support.f5.com/csp/article/K08654551</a><br><a href="https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://twitter.com/lambdafu/status/1147162583969009664">https://twitter.com/lambdafu/status/1147162583969009664</a><br></details> |
| krb5-locales | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763">http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217</a><br><a href="https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086">https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/</a><br><a href="https://security.netapp.com/advisory/ntap-20190416-0006/">https://security.netapp.com/advisory/ntap-20190416-0006/</a><br></details> |
| krb5-locales | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href="https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562">https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36222.html">https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3576.html">https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20211104-0007/">https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br><a href="https://www.debian.org/security/2021/dsa-4944">https://www.debian.org/security/2021/dsa-4944</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| krb5-locales | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| krb5-locales | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)</a><br></details> |
| libasn1-8-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html</a><br><a href="http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html">http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098</a><br><a href="https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf">https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf</a><br><a href="https://github.com/heimdal/heimdal/compare/3e58559...bbafe72">https://github.com/heimdal/heimdal/compare/3e58559...bbafe72</a><br><a href="https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0">https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/</a><br><a href="https://seclists.org/bugtraq/2019/Jun/1">https://seclists.org/bugtraq/2019/Jun/1</a><br><a href="https://www.debian.org/security/2019/dsa-4455">https://www.debian.org/security/2019/dsa-4455</a><br></details> |
| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
| libc-bin | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details> |
| libc-bin | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc">https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/</a><br><a href="https://security.netapp.com/advisory/ntap-20210909-0005/">https://security.netapp.com/advisory/ntap-20210909-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28213">https://sourceware.org/bugzilla/show_bug.cgi?id=28213</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641">https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8">https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8</a><br></details> |
| libc-bin | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272">http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=11053">https://sourceware.org/bugzilla/show_bug.cgi?id=11053</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=18986">https://sourceware.org/bugzilla/show_bug.cgi?id=18986</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672</a><br><a href="https://support.f5.com/csp/article/K64119434">https://support.f5.com/csp/article/K64119434</a><br><a href="https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br></details> |
| libc-bin | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2017/02/14/9">http://www.openwall.com/lists/oss-security/2017/02/14/9</a><br><a href="http://www.securityfocus.com/bid/76916">http://www.securityfocus.com/bid/76916</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985</a><br><a href="https://security.gentoo.org/glsa/201908-06">https://security.gentoo.org/glsa/201908-06</a><br></details> |
| libc-bin | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/03/01/10">http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href="http://www.securityfocus.com/bid/96525">http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10228.html">https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc-bin | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html</a><br><a href="http://www.securityfocus.com/bid/106672">http://www.securityfocus.com/bid/106672</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2118">https://access.redhat.com/errata/RHSA-2019:2118</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3513">https://access.redhat.com/errata/RHSA-2019:3513</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1347549">https://bugzilla.redhat.com/show_bug.cgi?id=1347549</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10739.html">https://linux.oracle.com/cve/CVE-2016-10739.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3513.html">https://linux.oracle.com/errata/ELSA-2019-3513.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=20018">https://sourceware.org/bugzilla/show_bug.cgi?id=20018</a><br></details> |
| libc-bin | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href="https://linux.oracle.com/cve/CVE-2019-25013.html">https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20210205-0004/">https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details> |
| libc-bin | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27618.html">https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210401-0006/">https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc-bin | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| libc-bin | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/01/28/2">http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3326.html">https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210304-0007/">https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href="https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html">https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details> |
| libc-bin | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc6 | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details> |
| libc6 | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc">https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/</a><br><a href="https://security.netapp.com/advisory/ntap-20210909-0005/">https://security.netapp.com/advisory/ntap-20210909-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28213">https://sourceware.org/bugzilla/show_bug.cgi?id=28213</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641">https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8">https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8</a><br></details> |
| libc6 | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272">http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=11053">https://sourceware.org/bugzilla/show_bug.cgi?id=11053</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=18986">https://sourceware.org/bugzilla/show_bug.cgi?id=18986</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672</a><br><a href="https://support.f5.com/csp/article/K64119434">https://support.f5.com/csp/article/K64119434</a><br><a href="https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br></details> |
| libc6 | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2017/02/14/9">http://www.openwall.com/lists/oss-security/2017/02/14/9</a><br><a href="http://www.securityfocus.com/bid/76916">http://www.securityfocus.com/bid/76916</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985</a><br><a href="https://security.gentoo.org/glsa/201908-06">https://security.gentoo.org/glsa/201908-06</a><br></details> |
| libc6 | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/03/01/10">http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href="http://www.securityfocus.com/bid/96525">http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10228.html">https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc6 | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html</a><br><a href="http://www.securityfocus.com/bid/106672">http://www.securityfocus.com/bid/106672</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2118">https://access.redhat.com/errata/RHSA-2019:2118</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3513">https://access.redhat.com/errata/RHSA-2019:3513</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1347549">https://bugzilla.redhat.com/show_bug.cgi?id=1347549</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10739.html">https://linux.oracle.com/cve/CVE-2016-10739.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3513.html">https://linux.oracle.com/errata/ELSA-2019-3513.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=20018">https://sourceware.org/bugzilla/show_bug.cgi?id=20018</a><br></details> |
| libc6 | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href="https://linux.oracle.com/cve/CVE-2019-25013.html">https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20210205-0004/">https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details> |
| libc6 | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27618.html">https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210401-0006/">https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc6 | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| libc6 | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/01/28/2">http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3326.html">https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210304-0007/">https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href="https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html">https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details> |
| libc6 | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libcurl4 | CVE-2021-22946 | MEDIUM | 7.58.0-2ubuntu3.14 | 7.58.0-2ubuntu3.15 | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22946.html">https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href="https://hackerone.com/reports/1334111">https://hackerone.com/reports/1334111</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22946.html">https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22947 | MEDIUM | 7.58.0-2ubuntu3.14 | 7.58.0-2ubuntu3.15 | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22947.html">https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href="https://hackerone.com/reports/1334763">https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22947.html">https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://ubuntu.com/security/notices/USN-5079-3">https://ubuntu.com/security/notices/USN-5079-3</a><br><a href="https://ubuntu.com/security/notices/USN-5079-4">https://ubuntu.com/security/notices/USN-5079-4</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libgcc1 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | | <details><summary>Expand...</summary><a href="http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html">http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions</a><br><a href="https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html">https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8</a><br></details> |
| libgcrypt20 | CVE-2021-40528 | MEDIUM | 1.8.1-4ubuntu1.2 | 1.8.1-4ubuntu1.3 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528</a><br><a href="https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13">https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13</a><br><a href="https://eprint.iacr.org/2021/923">https://eprint.iacr.org/2021/923</a><br><a href="https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320">https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320</a><br><a href="https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1">https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1</a><br><a href="https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2">https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2</a><br><a href="https://ubuntu.com/security/notices/USN-5080-1">https://ubuntu.com/security/notices/USN-5080-1</a><br><a href="https://ubuntu.com/security/notices/USN-5080-2">https://ubuntu.com/security/notices/USN-5080-2</a><br></details> |
| libgcrypt20 | CVE-2021-33560 | LOW | 1.8.1-4ubuntu1.2 | 1.8.1-4ubuntu1.3 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560</a><br><a href="https://dev.gnupg.org/T5305">https://dev.gnupg.org/T5305</a><br><a href="https://dev.gnupg.org/T5328">https://dev.gnupg.org/T5328</a><br><a href="https://dev.gnupg.org/T5466">https://dev.gnupg.org/T5466</a><br><a href="https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61">https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61</a><br><a href="https://eprint.iacr.org/2021/923">https://eprint.iacr.org/2021/923</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33560.html">https://linux.oracle.com/cve/CVE-2021-33560.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4409.html">https://linux.oracle.com/errata/ELSA-2021-4409.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/</a><br><a href="https://ubuntu.com/security/notices/USN-5080-1">https://ubuntu.com/security/notices/USN-5080-1</a><br><a href="https://ubuntu.com/security/notices/USN-5080-2">https://ubuntu.com/security/notices/USN-5080-2</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libgnutls30 | CVE-2018-16868 | LOW | 3.5.18-1ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://cat.eyalro.net/">http://cat.eyalro.net/</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html</a><br><a href="http://www.securityfocus.com/bid/106080">http://www.securityfocus.com/bid/106080</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868</a><br></details> |
| libgssapi-krb5-2 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763">http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217</a><br><a href="https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086">https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/</a><br><a href="https://security.netapp.com/advisory/ntap-20190416-0006/">https://security.netapp.com/advisory/ntap-20190416-0006/</a><br></details> |
| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href="https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562">https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36222.html">https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3576.html">https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20211104-0007/">https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br><a href="https://www.debian.org/security/2021/dsa-4944">https://www.debian.org/security/2021/dsa-4944</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libgssapi-krb5-2 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)</a><br></details> |
| libgssapi3-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html</a><br><a href="http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html">http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098</a><br><a href="https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf">https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf</a><br><a href="https://github.com/heimdal/heimdal/compare/3e58559...bbafe72">https://github.com/heimdal/heimdal/compare/3e58559...bbafe72</a><br><a href="https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0">https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/</a><br><a href="https://seclists.org/bugtraq/2019/Jun/1">https://seclists.org/bugtraq/2019/Jun/1</a><br><a href="https://www.debian.org/security/2019/dsa-4455">https://www.debian.org/security/2019/dsa-4455</a><br></details> |
| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
| libhcrypto4-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html</a><br><a href="http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html">http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098</a><br><a href="https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf">https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf</a><br><a href="https://github.com/heimdal/heimdal/compare/3e58559...bbafe72">https://github.com/heimdal/heimdal/compare/3e58559...bbafe72</a><br><a href="https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0">https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/</a><br><a href="https://seclists.org/bugtraq/2019/Jun/1">https://seclists.org/bugtraq/2019/Jun/1</a><br><a href="https://www.debian.org/security/2019/dsa-4455">https://www.debian.org/security/2019/dsa-4455</a><br></details> |
| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
| libheimbase1-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html</a><br><a href="http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html">http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098</a><br><a href="https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf">https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf</a><br><a href="https://github.com/heimdal/heimdal/compare/3e58559...bbafe72">https://github.com/heimdal/heimdal/compare/3e58559...bbafe72</a><br><a href="https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0">https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/</a><br><a href="https://seclists.org/bugtraq/2019/Jun/1">https://seclists.org/bugtraq/2019/Jun/1</a><br><a href="https://www.debian.org/security/2019/dsa-4455">https://www.debian.org/security/2019/dsa-4455</a><br></details> |
| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
| libheimntlm0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html</a><br><a href="http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html">http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098</a><br><a href="https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf">https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf</a><br><a href="https://github.com/heimdal/heimdal/compare/3e58559...bbafe72">https://github.com/heimdal/heimdal/compare/3e58559...bbafe72</a><br><a href="https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0">https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/</a><br><a href="https://seclists.org/bugtraq/2019/Jun/1">https://seclists.org/bugtraq/2019/Jun/1</a><br><a href="https://www.debian.org/security/2019/dsa-4455">https://www.debian.org/security/2019/dsa-4455</a><br></details> |
| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
| libhx509-5-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html</a><br><a href="http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html">http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098</a><br><a href="https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf">https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf</a><br><a href="https://github.com/heimdal/heimdal/compare/3e58559...bbafe72">https://github.com/heimdal/heimdal/compare/3e58559...bbafe72</a><br><a href="https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0">https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/</a><br><a href="https://seclists.org/bugtraq/2019/Jun/1">https://seclists.org/bugtraq/2019/Jun/1</a><br><a href="https://www.debian.org/security/2019/dsa-4455">https://www.debian.org/security/2019/dsa-4455</a><br></details> |
| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
| libk5crypto3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763">http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217</a><br><a href="https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086">https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/</a><br><a href="https://security.netapp.com/advisory/ntap-20190416-0006/">https://security.netapp.com/advisory/ntap-20190416-0006/</a><br></details> |
| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href="https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562">https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36222.html">https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3576.html">https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20211104-0007/">https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br><a href="https://www.debian.org/security/2021/dsa-4944">https://www.debian.org/security/2021/dsa-4944</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libk5crypto3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libk5crypto3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)</a><br></details> |
| libkrb5-26-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html</a><br><a href="http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html">http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098</a><br><a href="https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf">https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf</a><br><a href="https://github.com/heimdal/heimdal/compare/3e58559...bbafe72">https://github.com/heimdal/heimdal/compare/3e58559...bbafe72</a><br><a href="https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0">https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/</a><br><a href="https://seclists.org/bugtraq/2019/Jun/1">https://seclists.org/bugtraq/2019/Jun/1</a><br><a href="https://www.debian.org/security/2019/dsa-4455">https://www.debian.org/security/2019/dsa-4455</a><br></details> |
| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
| libkrb5-3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763">http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217</a><br><a href="https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086">https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/</a><br><a href="https://security.netapp.com/advisory/ntap-20190416-0006/">https://security.netapp.com/advisory/ntap-20190416-0006/</a><br></details> |
| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href="https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562">https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36222.html">https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3576.html">https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20211104-0007/">https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br><a href="https://www.debian.org/security/2021/dsa-4944">https://www.debian.org/security/2021/dsa-4944</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libkrb5-3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5-3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)</a><br></details> |
| libkrb5support0 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763">http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217</a><br><a href="https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086">https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/</a><br><a href="https://security.netapp.com/advisory/ntap-20190416-0006/">https://security.netapp.com/advisory/ntap-20190416-0006/</a><br></details> |
| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href="https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562">https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36222.html">https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3576.html">https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20211104-0007/">https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br><a href="https://www.debian.org/security/2021/dsa-4944">https://www.debian.org/security/2021/dsa-4944</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libkrb5support0 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5support0 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)</a><br></details> |
| libncurses5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17594.html">https://linux.oracle.com/cve/CVE-2019-17594.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| libncurses5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17595.html">https://linux.oracle.com/cve/CVE-2019-17595.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| libncursesw5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17594.html">https://linux.oracle.com/cve/CVE-2019-17594.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| libncursesw5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17595.html">https://linux.oracle.com/cve/CVE-2019-17595.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| libnghttp2-14 | CVE-2019-9511 | MEDIUM | 1.30.0-1ubuntu1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2692">https://access.redhat.com/errata/RHSA-2019:2692</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2745">https://access.redhat.com/errata/RHSA-2019:2745</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2746">https://access.redhat.com/errata/RHSA-2019:2746</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2775">https://access.redhat.com/errata/RHSA-2019:2775</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2799">https://access.redhat.com/errata/RHSA-2019:2799</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2925">https://access.redhat.com/errata/RHSA-2019:2925</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2939">https://access.redhat.com/errata/RHSA-2019:2939</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2949">https://access.redhat.com/errata/RHSA-2019:2949</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2955">https://access.redhat.com/errata/RHSA-2019:2955</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2966">https://access.redhat.com/errata/RHSA-2019:2966</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3041">https://access.redhat.com/errata/RHSA-2019:3041</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3932">https://access.redhat.com/errata/RHSA-2019:3932</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3933">https://access.redhat.com/errata/RHSA-2019:3933</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3935">https://access.redhat.com/errata/RHSA-2019:3935</a><br><a href="https://access.redhat.com/errata/RHSA-2019:4018">https://access.redhat.com/errata/RHSA-2019:4018</a><br><a href="https://access.redhat.com/errata/RHSA-2019:4019">https://access.redhat.com/errata/RHSA-2019:4019</a><br><a href="https://access.redhat.com/errata/RHSA-2019:4020">https://access.redhat.com/errata/RHSA-2019:4020</a><br><a href="https://access.redhat.com/errata/RHSA-2019:4021">https://access.redhat.com/errata/RHSA-2019:4021</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511</a><br><a href="https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md">https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md</a><br><a href="https://kb.cert.org/vuls/id/605641/">https://kb.cert.org/vuls/id/605641/</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10296">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10296</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9511.html">https://linux.oracle.com/cve/CVE-2019-9511.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5862.html">https://linux.oracle.com/errata/ELSA-2020-5862.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/</a><br><a href="https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/">https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/</a><br><a href="https://seclists.org/bugtraq/2019/Aug/40">https://seclists.org/bugtraq/2019/Aug/40</a><br><a href="https://seclists.org/bugtraq/2019/Sep/1">https://seclists.org/bugtraq/2019/Sep/1</a><br><a href="https://security.netapp.com/advisory/ntap-20190823-0002/">https://security.netapp.com/advisory/ntap-20190823-0002/</a><br><a href="https://security.netapp.com/advisory/ntap-20190823-0005/">https://security.netapp.com/advisory/ntap-20190823-0005/</a><br><a href="https://support.f5.com/csp/article/K02591030">https://support.f5.com/csp/article/K02591030</a><br><a href="https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4099-1">https://ubuntu.com/security/notices/USN-4099-1</a><br><a href="https://usn.ubuntu.com/4099-1/">https://usn.ubuntu.com/4099-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4505">https://www.debian.org/security/2019/dsa-4505</a><br><a href="https://www.debian.org/security/2019/dsa-4511">https://www.debian.org/security/2019/dsa-4511</a><br><a href="https://www.debian.org/security/2020/dsa-4669">https://www.debian.org/security/2020/dsa-4669</a><br><a href="https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/">https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html">https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_19_33">https://www.synology.com/security/advisory/Synology_SA_19_33</a><br></details> |
| libnghttp2-14 | CVE-2019-9513 | MEDIUM | 1.30.0-1ubuntu1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2692">https://access.redhat.com/errata/RHSA-2019:2692</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2745">https://access.redhat.com/errata/RHSA-2019:2745</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2746">https://access.redhat.com/errata/RHSA-2019:2746</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2775">https://access.redhat.com/errata/RHSA-2019:2775</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2799">https://access.redhat.com/errata/RHSA-2019:2799</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2925">https://access.redhat.com/errata/RHSA-2019:2925</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2939">https://access.redhat.com/errata/RHSA-2019:2939</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2949">https://access.redhat.com/errata/RHSA-2019:2949</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2955">https://access.redhat.com/errata/RHSA-2019:2955</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2966">https://access.redhat.com/errata/RHSA-2019:2966</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3041">https://access.redhat.com/errata/RHSA-2019:3041</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3932">https://access.redhat.com/errata/RHSA-2019:3932</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3933">https://access.redhat.com/errata/RHSA-2019:3933</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3935">https://access.redhat.com/errata/RHSA-2019:3935</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513</a><br><a href="https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md">https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md</a><br><a href="https://kb.cert.org/vuls/id/605641/">https://kb.cert.org/vuls/id/605641/</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10296">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10296</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9513.html">https://linux.oracle.com/cve/CVE-2019-9513.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2925.html">https://linux.oracle.com/errata/ELSA-2019-2925.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/</a><br><a href="https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/">https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/</a><br><a href="https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/">https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/</a><br><a href="https://seclists.org/bugtraq/2019/Aug/40">https://seclists.org/bugtraq/2019/Aug/40</a><br><a href="https://seclists.org/bugtraq/2019/Sep/1">https://seclists.org/bugtraq/2019/Sep/1</a><br><a href="https://security.netapp.com/advisory/ntap-20190823-0002/">https://security.netapp.com/advisory/ntap-20190823-0002/</a><br><a href="https://security.netapp.com/advisory/ntap-20190823-0005/">https://security.netapp.com/advisory/ntap-20190823-0005/</a><br><a href="https://support.f5.com/csp/article/K02591030">https://support.f5.com/csp/article/K02591030</a><br><a href="https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4099-1">https://ubuntu.com/security/notices/USN-4099-1</a><br><a href="https://usn.ubuntu.com/4099-1/">https://usn.ubuntu.com/4099-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4505">https://www.debian.org/security/2019/dsa-4505</a><br><a href="https://www.debian.org/security/2019/dsa-4511">https://www.debian.org/security/2019/dsa-4511</a><br><a href="https://www.debian.org/security/2020/dsa-4669">https://www.debian.org/security/2020/dsa-4669</a><br><a href="https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/">https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_19_33">https://www.synology.com/security/advisory/Synology_SA_19_33</a><br></details> |
| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-9 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/07/11/3">http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href="http://www.securityfocus.com/bid/99575">http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-9 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20838.html">https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-9 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/">https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14155.html">https://linux.oracle.com/cve/CVE-2020-14155.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libroken18-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html</a><br><a href="http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html">http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098</a><br><a href="https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf">https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf</a><br><a href="https://github.com/heimdal/heimdal/compare/3e58559...bbafe72">https://github.com/heimdal/heimdal/compare/3e58559...bbafe72</a><br><a href="https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0">https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/</a><br><a href="https://seclists.org/bugtraq/2019/Jun/1">https://seclists.org/bugtraq/2019/Jun/1</a><br><a href="https://www.debian.org/security/2019/dsa-4455">https://www.debian.org/security/2019/dsa-4455</a><br></details> |
| libroken18-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.22.0-1ubuntu0.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/HT211168">https://support.apple.com/HT211168</a><br><a href="https://support.apple.com/HT211170">https://support.apple.com/HT211170</a><br><a href="https://support.apple.com/HT211171">https://support.apple.com/HT211171</a><br><a href="https://support.apple.com/HT211175">https://support.apple.com/HT211175</a><br><a href="https://support.apple.com/HT211178">https://support.apple.com/HT211178</a><br><a href="https://support.apple.com/HT211179">https://support.apple.com/HT211179</a><br><a href="https://support.apple.com/HT211181">https://support.apple.com/HT211181</a><br><a href="https://vuldb.com/?id.155768">https://vuldb.com/?id.155768</a><br></details> |
| libsqlite3-0 | CVE-2020-9849 | LOW | 3.22.0-1ubuntu0.4 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/en-us/HT211843">https://support.apple.com/en-us/HT211843</a><br><a href="https://support.apple.com/en-us/HT211844">https://support.apple.com/en-us/HT211844</a><br><a href="https://support.apple.com/en-us/HT211850">https://support.apple.com/en-us/HT211850</a><br><a href="https://support.apple.com/en-us/HT211931">https://support.apple.com/en-us/HT211931</a><br><a href="https://support.apple.com/en-us/HT211935">https://support.apple.com/en-us/HT211935</a><br><a href="https://support.apple.com/en-us/HT211952">https://support.apple.com/en-us/HT211952</a><br><a href="https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/">https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/</a><br></details> |
| libsqlite3-0 | CVE-2020-9991 | LOW | 3.22.0-1ubuntu0.4 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/en-us/HT211843">https://support.apple.com/en-us/HT211843</a><br><a href="https://support.apple.com/en-us/HT211844">https://support.apple.com/en-us/HT211844</a><br><a href="https://support.apple.com/en-us/HT211847">https://support.apple.com/en-us/HT211847</a><br><a href="https://support.apple.com/en-us/HT211850">https://support.apple.com/en-us/HT211850</a><br><a href="https://support.apple.com/en-us/HT211931">https://support.apple.com/en-us/HT211931</a><br><a href="https://support.apple.com/kb/HT211846">https://support.apple.com/kb/HT211846</a><br><a href="https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/">https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/</a><br></details> |
| libssl1.1 | CVE-2021-3711 | HIGH | 1.1.1-1ubuntu2.1~18.04.9 | 1.1.1-1ubuntu2.1~18.04.13 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/26/2">http://www.openwall.com/lists/oss-security/2021/08/26/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46</a><br><a href="https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0010/">https://security.netapp.com/advisory/ntap-20210827-0010/</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5051-1">https://ubuntu.com/security/notices/USN-5051-1</a><br><a href="https://www.debian.org/security/2021/dsa-4963">https://www.debian.org/security/2021/dsa-4963</a><br><a href="https://www.openssl.org/news/secadv/20210824.txt">https://www.openssl.org/news/secadv/20210824.txt</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-16">https://www.tenable.com/security/tns-2021-16</a><br></details> |
| libssl1.1 | CVE-2021-3712 | MEDIUM | 1.1.1-1ubuntu2.1~18.04.9 | 1.1.1-1ubuntu2.1~18.04.13 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/26/2">http://www.openwall.com/lists/oss-security/2021/08/26/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10366">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10366</a><br><a href="https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0010/">https://security.netapp.com/advisory/ntap-20210827-0010/</a><br><a href="https://ubuntu.com/security/notices/USN-5051-1">https://ubuntu.com/security/notices/USN-5051-1</a><br><a href="https://ubuntu.com/security/notices/USN-5051-2">https://ubuntu.com/security/notices/USN-5051-2</a><br><a href="https://ubuntu.com/security/notices/USN-5051-3">https://ubuntu.com/security/notices/USN-5051-3</a><br><a href="https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)">https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)</a><br><a href="https://ubuntu.com/security/notices/USN-5088-1">https://ubuntu.com/security/notices/USN-5088-1</a><br><a href="https://www.debian.org/security/2021/dsa-4963">https://www.debian.org/security/2021/dsa-4963</a><br><a href="https://www.openssl.org/news/secadv/20210824.txt">https://www.openssl.org/news/secadv/20210824.txt</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-16">https://www.tenable.com/security/tns-2021-16</a><br></details> |
| libstdc++6 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | | <details><summary>Expand...</summary><a href="http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html">http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions</a><br><a href="https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html">https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8</a><br></details> |
| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html</a><br><a href="http://www.securityfocus.com/bid/105151">http://www.securityfocus.com/bid/105151</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654</a><br><a href="https://gitlab.com/gnutls/libtasn1/issues/4">https://gitlab.com/gnutls/libtasn1/issues/4</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libtinfo5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17594.html">https://linux.oracle.com/cve/CVE-2019-17594.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| libtinfo5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17595.html">https://linux.oracle.com/cve/CVE-2019-17595.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| libwind0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html</a><br><a href="http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html">http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098</a><br><a href="https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf">https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf</a><br><a href="https://github.com/heimdal/heimdal/compare/3e58559...bbafe72">https://github.com/heimdal/heimdal/compare/3e58559...bbafe72</a><br><a href="https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0">https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/</a><br><a href="https://seclists.org/bugtraq/2019/Jun/1">https://seclists.org/bugtraq/2019/Jun/1</a><br><a href="https://www.debian.org/security/2019/dsa-4455">https://www.debian.org/security/2019/dsa-4455</a><br></details> |
| libwind0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
| locales | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details> |
| locales | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc">https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/</a><br><a href="https://security.netapp.com/advisory/ntap-20210909-0005/">https://security.netapp.com/advisory/ntap-20210909-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28213">https://sourceware.org/bugzilla/show_bug.cgi?id=28213</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641">https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8">https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8</a><br></details> |
| locales | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272">http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=11053">https://sourceware.org/bugzilla/show_bug.cgi?id=11053</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=18986">https://sourceware.org/bugzilla/show_bug.cgi?id=18986</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672</a><br><a href="https://support.f5.com/csp/article/K64119434">https://support.f5.com/csp/article/K64119434</a><br><a href="https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br></details> |
| locales | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2017/02/14/9">http://www.openwall.com/lists/oss-security/2017/02/14/9</a><br><a href="http://www.securityfocus.com/bid/76916">http://www.securityfocus.com/bid/76916</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985</a><br><a href="https://security.gentoo.org/glsa/201908-06">https://security.gentoo.org/glsa/201908-06</a><br></details> |
| locales | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/03/01/10">http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href="http://www.securityfocus.com/bid/96525">http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10228.html">https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| locales | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html</a><br><a href="http://www.securityfocus.com/bid/106672">http://www.securityfocus.com/bid/106672</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2118">https://access.redhat.com/errata/RHSA-2019:2118</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3513">https://access.redhat.com/errata/RHSA-2019:3513</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1347549">https://bugzilla.redhat.com/show_bug.cgi?id=1347549</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10739.html">https://linux.oracle.com/cve/CVE-2016-10739.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3513.html">https://linux.oracle.com/errata/ELSA-2019-3513.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=20018">https://sourceware.org/bugzilla/show_bug.cgi?id=20018</a><br></details> |
| locales | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href="https://linux.oracle.com/cve/CVE-2019-25013.html">https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20210205-0004/">https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details> |
| locales | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27618.html">https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210401-0006/">https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| locales | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| locales | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/01/28/2">http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3326.html">https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210304-0007/">https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href="https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html">https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details> |
| locales | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| login | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| login | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357">https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href="https://github.com/shadow-maint/shadow/pull/97">https://github.com/shadow-maint/shadow/pull/97</a><br><a href="https://security.gentoo.org/glsa/201805-09">https://security.gentoo.org/glsa/201805-09</a><br></details> |
| ncurses-base | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17594.html">https://linux.oracle.com/cve/CVE-2019-17594.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| ncurses-base | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17595.html">https://linux.oracle.com/cve/CVE-2019-17595.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| ncurses-bin | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17594.html">https://linux.oracle.com/cve/CVE-2019-17594.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| ncurses-bin | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17595.html">https://linux.oracle.com/cve/CVE-2019-17595.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| openssl | CVE-2021-3711 | HIGH | 1.1.1-1ubuntu2.1~18.04.9 | 1.1.1-1ubuntu2.1~18.04.13 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/26/2">http://www.openwall.com/lists/oss-security/2021/08/26/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46</a><br><a href="https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0010/">https://security.netapp.com/advisory/ntap-20210827-0010/</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5051-1">https://ubuntu.com/security/notices/USN-5051-1</a><br><a href="https://www.debian.org/security/2021/dsa-4963">https://www.debian.org/security/2021/dsa-4963</a><br><a href="https://www.openssl.org/news/secadv/20210824.txt">https://www.openssl.org/news/secadv/20210824.txt</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-16">https://www.tenable.com/security/tns-2021-16</a><br></details> |
| openssl | CVE-2021-3712 | MEDIUM | 1.1.1-1ubuntu2.1~18.04.9 | 1.1.1-1ubuntu2.1~18.04.13 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/26/2">http://www.openwall.com/lists/oss-security/2021/08/26/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10366">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10366</a><br><a href="https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E">https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0010/">https://security.netapp.com/advisory/ntap-20210827-0010/</a><br><a href="https://ubuntu.com/security/notices/USN-5051-1">https://ubuntu.com/security/notices/USN-5051-1</a><br><a href="https://ubuntu.com/security/notices/USN-5051-2">https://ubuntu.com/security/notices/USN-5051-2</a><br><a href="https://ubuntu.com/security/notices/USN-5051-3">https://ubuntu.com/security/notices/USN-5051-3</a><br><a href="https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)">https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)</a><br><a href="https://ubuntu.com/security/notices/USN-5088-1">https://ubuntu.com/security/notices/USN-5088-1</a><br><a href="https://www.debian.org/security/2021/dsa-4963">https://www.debian.org/security/2021/dsa-4963</a><br><a href="https://www.openssl.org/news/secadv/20210824.txt">https://www.openssl.org/news/secadv/20210824.txt</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br><a href="https://www.tenable.com/security/tns-2021-16">https://www.tenable.com/security/tns-2021-16</a><br></details> |
| passwd | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| passwd | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357">https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href="https://github.com/shadow-maint/shadow/pull/97">https://github.com/shadow-maint/shadow/pull/97</a><br><a href="https://security.gentoo.org/glsa/201805-09">https://security.gentoo.org/glsa/201805-09</a><br></details> |
| perl-base | CVE-2020-16156 | MEDIUM | 5.26.1-6ubuntu0.5 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |