TrueChartsCatalogClone/stable/sqlitebrowser/1.0.30/security.md

315 lines
391 KiB
Markdown
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

---
hide:
- toc
---
# Security Overview
<link href="https://truecharts.org/_static/trivy.css" type="text/css" rel="stylesheet" />
## Helm-Chart
##### Scan Results
#### Chart Object: sqlitebrowser/templates/common.yaml
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;RELEASE-NAME-sqlitebrowser&#39; of Deployment &#39;RELEASE-NAME-sqlitebrowser&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;RELEASE-NAME-sqlitebrowser&#39; of Deployment &#39;RELEASE-NAME-sqlitebrowser&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-sqlitebrowser&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;RELEASE-NAME-sqlitebrowser&#39; of Deployment &#39;RELEASE-NAME-sqlitebrowser&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-sqlitebrowser&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-sqlitebrowser&#39; of Deployment &#39;RELEASE-NAME-sqlitebrowser&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-sqlitebrowser&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-sqlitebrowser&#39; of Deployment &#39;RELEASE-NAME-sqlitebrowser&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-sqlitebrowser&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW | <details><summary>Expand...</summary> Containers should be forbidden from running with a root primary or supplementary GID. <br> <hr> <br> Deployment &#39;RELEASE-NAME-sqlitebrowser&#39; should set &#39;spec.securityContext.runAsGroup&#39;, &#39;spec.securityContext.supplementalGroups[*]&#39; and &#39;spec.securityContext.fsGroup&#39; to integer greater than 0 </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv029">https://avd.aquasec.com/appshield/ksv029</a><br></details> |
## Containers
##### Detected Containers
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1@sha256:fc18746d4b3c37355ef0015b34c9bdd1d023c528d05097bf6dc839d54234fc48
##### Scan Results
#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
#### Container: tccr.io/truecharts/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1@sha256:fc18746d4b3c37355ef0015b34c9bdd1d023c528d05097bf6dc839d54234fc48 (ubuntu 18.04)
**ubuntu**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| bash | CVE-2019-18276 | LOW | 4.4.18-2ubuntu1.2 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html">http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276</a><br><a href="https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff">https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff</a><br><a href="https://linux.oracle.com/cve/CVE-2019-18276.html">https://linux.oracle.com/cve/CVE-2019-18276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-1679.html">https://linux.oracle.com/errata/ELSA-2021-1679.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202105-34">https://security.gentoo.org/glsa/202105-34</a><br><a href="https://security.netapp.com/advisory/ntap-20200430-0003/">https://security.netapp.com/advisory/ntap-20200430-0003/</a><br><a href="https://www.youtube.com/watch?v=-wGtxJ8opa8">https://www.youtube.com/watch?v=-wGtxJ8opa8</a><br></details> |
| coreutils | CVE-2016-2781 | LOW | 8.28-1ubuntu1 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2016/q1/452">http://seclists.org/oss-sec/2016/q1/452</a><br><a href="http://www.openwall.com/lists/oss-security/2016/02/28/2">http://www.openwall.com/lists/oss-security/2016/02/28/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/02/28/3">http://www.openwall.com/lists/oss-security/2016/02/28/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lore.kernel.org/patchwork/patch/793178/">https://lore.kernel.org/patchwork/patch/793178/</a><br></details> |
| cpp | CVE-2020-13844 | MEDIUM | 1.176ubuntu2.3 | | <details><summary>Expand...</summary><a href="http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html">http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions</a><br><a href="https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html">https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8</a><br></details> |
| cpp-7 | CVE-2020-13844 | MEDIUM | 7.5.0-3ubuntu1~18.04 | | <details><summary>Expand...</summary><a href="http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html">http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions</a><br><a href="https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html">https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8</a><br></details> |
| dbus | CVE-2020-35512 | LOW | 1.12.2-1ubuntu1.2 | | <details><summary>Expand...</summary><a href="https://bugs.gentoo.org/755392">https://bugs.gentoo.org/755392</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1909101">https://bugzilla.redhat.com/show_bug.cgi?id=1909101</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)">https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)">https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)">https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/issues/305">https://gitlab.freedesktop.org/dbus/dbus/-/issues/305</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128">https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2020-35512">https://security-tracker.debian.org/tracker/CVE-2020-35512</a><br></details> |
| dbus-x11 | CVE-2020-35512 | LOW | 1.12.2-1ubuntu1.2 | | <details><summary>Expand...</summary><a href="https://bugs.gentoo.org/755392">https://bugs.gentoo.org/755392</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1909101">https://bugzilla.redhat.com/show_bug.cgi?id=1909101</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)">https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)">https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)">https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/issues/305">https://gitlab.freedesktop.org/dbus/dbus/-/issues/305</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128">https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2020-35512">https://security-tracker.debian.org/tracker/CVE-2020-35512</a><br></details> |
| dirmngr | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html</a><br><a href="https://access.redhat.com/articles/4264021">https://access.redhat.com/articles/4264021</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050</a><br><a href="https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f">https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13050.html">https://linux.oracle.com/cve/CVE-2019-13050.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4490.html">https://linux.oracle.com/errata/ELSA-2020-4490.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html</a><br><a href="https://support.f5.com/csp/article/K08654551">https://support.f5.com/csp/article/K08654551</a><br><a href="https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://twitter.com/lambdafu/status/1147162583969009664">https://twitter.com/lambdafu/status/1147162583969009664</a><br></details> |
| gcc-7-base | CVE-2020-13844 | MEDIUM | 7.5.0-3ubuntu1~18.04 | | <details><summary>Expand...</summary><a href="http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html">http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions</a><br><a href="https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html">https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8</a><br></details> |
| gcc-8-base | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | | <details><summary>Expand...</summary><a href="http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html">http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions</a><br><a href="https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html">https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8</a><br></details> |
| gnupg | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html</a><br><a href="https://access.redhat.com/articles/4264021">https://access.redhat.com/articles/4264021</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050</a><br><a href="https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f">https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13050.html">https://linux.oracle.com/cve/CVE-2019-13050.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4490.html">https://linux.oracle.com/errata/ELSA-2020-4490.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html</a><br><a href="https://support.f5.com/csp/article/K08654551">https://support.f5.com/csp/article/K08654551</a><br><a href="https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://twitter.com/lambdafu/status/1147162583969009664">https://twitter.com/lambdafu/status/1147162583969009664</a><br></details> |
| gnupg-l10n | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html</a><br><a href="https://access.redhat.com/articles/4264021">https://access.redhat.com/articles/4264021</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050</a><br><a href="https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f">https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13050.html">https://linux.oracle.com/cve/CVE-2019-13050.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4490.html">https://linux.oracle.com/errata/ELSA-2020-4490.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html</a><br><a href="https://support.f5.com/csp/article/K08654551">https://support.f5.com/csp/article/K08654551</a><br><a href="https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://twitter.com/lambdafu/status/1147162583969009664">https://twitter.com/lambdafu/status/1147162583969009664</a><br></details> |
| gnupg-utils | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html</a><br><a href="https://access.redhat.com/articles/4264021">https://access.redhat.com/articles/4264021</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050</a><br><a href="https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f">https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13050.html">https://linux.oracle.com/cve/CVE-2019-13050.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4490.html">https://linux.oracle.com/errata/ELSA-2020-4490.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html</a><br><a href="https://support.f5.com/csp/article/K08654551">https://support.f5.com/csp/article/K08654551</a><br><a href="https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://twitter.com/lambdafu/status/1147162583969009664">https://twitter.com/lambdafu/status/1147162583969009664</a><br></details> |
| gnupg2 | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html</a><br><a href="https://access.redhat.com/articles/4264021">https://access.redhat.com/articles/4264021</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050</a><br><a href="https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f">https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13050.html">https://linux.oracle.com/cve/CVE-2019-13050.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4490.html">https://linux.oracle.com/errata/ELSA-2020-4490.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html</a><br><a href="https://support.f5.com/csp/article/K08654551">https://support.f5.com/csp/article/K08654551</a><br><a href="https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://twitter.com/lambdafu/status/1147162583969009664">https://twitter.com/lambdafu/status/1147162583969009664</a><br></details> |
| gpg | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html</a><br><a href="https://access.redhat.com/articles/4264021">https://access.redhat.com/articles/4264021</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050</a><br><a href="https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f">https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13050.html">https://linux.oracle.com/cve/CVE-2019-13050.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4490.html">https://linux.oracle.com/errata/ELSA-2020-4490.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html</a><br><a href="https://support.f5.com/csp/article/K08654551">https://support.f5.com/csp/article/K08654551</a><br><a href="https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://twitter.com/lambdafu/status/1147162583969009664">https://twitter.com/lambdafu/status/1147162583969009664</a><br></details> |
| gpg-agent | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html</a><br><a href="https://access.redhat.com/articles/4264021">https://access.redhat.com/articles/4264021</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050</a><br><a href="https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f">https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13050.html">https://linux.oracle.com/cve/CVE-2019-13050.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4490.html">https://linux.oracle.com/errata/ELSA-2020-4490.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html</a><br><a href="https://support.f5.com/csp/article/K08654551">https://support.f5.com/csp/article/K08654551</a><br><a href="https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://twitter.com/lambdafu/status/1147162583969009664">https://twitter.com/lambdafu/status/1147162583969009664</a><br></details> |
| gpg-wks-client | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html</a><br><a href="https://access.redhat.com/articles/4264021">https://access.redhat.com/articles/4264021</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050</a><br><a href="https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f">https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13050.html">https://linux.oracle.com/cve/CVE-2019-13050.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4490.html">https://linux.oracle.com/errata/ELSA-2020-4490.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html</a><br><a href="https://support.f5.com/csp/article/K08654551">https://support.f5.com/csp/article/K08654551</a><br><a href="https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://twitter.com/lambdafu/status/1147162583969009664">https://twitter.com/lambdafu/status/1147162583969009664</a><br></details> |
| gpg-wks-server | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html</a><br><a href="https://access.redhat.com/articles/4264021">https://access.redhat.com/articles/4264021</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050</a><br><a href="https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f">https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13050.html">https://linux.oracle.com/cve/CVE-2019-13050.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4490.html">https://linux.oracle.com/errata/ELSA-2020-4490.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html</a><br><a href="https://support.f5.com/csp/article/K08654551">https://support.f5.com/csp/article/K08654551</a><br><a href="https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://twitter.com/lambdafu/status/1147162583969009664">https://twitter.com/lambdafu/status/1147162583969009664</a><br></details> |
| gpgconf | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html</a><br><a href="https://access.redhat.com/articles/4264021">https://access.redhat.com/articles/4264021</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050</a><br><a href="https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f">https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13050.html">https://linux.oracle.com/cve/CVE-2019-13050.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4490.html">https://linux.oracle.com/errata/ELSA-2020-4490.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html</a><br><a href="https://support.f5.com/csp/article/K08654551">https://support.f5.com/csp/article/K08654551</a><br><a href="https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://twitter.com/lambdafu/status/1147162583969009664">https://twitter.com/lambdafu/status/1147162583969009664</a><br></details> |
| gpgsm | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html</a><br><a href="https://access.redhat.com/articles/4264021">https://access.redhat.com/articles/4264021</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050</a><br><a href="https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f">https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13050.html">https://linux.oracle.com/cve/CVE-2019-13050.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4490.html">https://linux.oracle.com/errata/ELSA-2020-4490.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html</a><br><a href="https://support.f5.com/csp/article/K08654551">https://support.f5.com/csp/article/K08654551</a><br><a href="https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://twitter.com/lambdafu/status/1147162583969009664">https://twitter.com/lambdafu/status/1147162583969009664</a><br></details> |
| gpgv | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html</a><br><a href="https://access.redhat.com/articles/4264021">https://access.redhat.com/articles/4264021</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050</a><br><a href="https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f">https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f</a><br><a href="https://linux.oracle.com/cve/CVE-2019-13050.html">https://linux.oracle.com/cve/CVE-2019-13050.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4490.html">https://linux.oracle.com/errata/ELSA-2020-4490.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/</a><br><a href="https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html">https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html</a><br><a href="https://support.f5.com/csp/article/K08654551">https://support.f5.com/csp/article/K08654551</a><br><a href="https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://twitter.com/lambdafu/status/1147162583969009664">https://twitter.com/lambdafu/status/1147162583969009664</a><br></details> |
| groff-base | CVE-2009-5080 | LOW | 1.22.3-10 | | <details><summary>Expand...</summary><a href="http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff">http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff</a><br><a href="http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff.diff?r1=1.1;r2=1.2;f=h">http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff.diff?r1=1.1;r2=1.2;f=h</a><br><a href="http://openwall.com/lists/oss-security/2009/08/14/4">http://openwall.com/lists/oss-security/2009/08/14/4</a><br><a href="http://openwall.com/lists/oss-security/2009/08/14/5">http://openwall.com/lists/oss-security/2009/08/14/5</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2013:085">http://www.mandriva.com/security/advisories?name=MDVSA-2013:085</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2013:086">http://www.mandriva.com/security/advisories?name=MDVSA-2013:086</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5080">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5080</a><br></details> |
| krb5-locales | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763">http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217</a><br><a href="https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086">https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/</a><br><a href="https://security.netapp.com/advisory/ntap-20190416-0006/">https://security.netapp.com/advisory/ntap-20190416-0006/</a><br></details> |
| krb5-locales | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href="https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562">https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36222.html">https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3576.html">https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20211104-0007/">https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br><a href="https://www.debian.org/security/2021/dsa-4944">https://www.debian.org/security/2021/dsa-4944</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| krb5-locales | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| krb5-locales | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)</a><br></details> |
| libapparmor1 | CVE-2016-1585 | MEDIUM | 2.12-4ubuntu5.1 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/apparmor/+bug/1597017">https://bugs.launchpad.net/apparmor/+bug/1597017</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libasn1-8-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html</a><br><a href="http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html">http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098</a><br><a href="https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf">https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf</a><br><a href="https://github.com/heimdal/heimdal/compare/3e58559...bbafe72">https://github.com/heimdal/heimdal/compare/3e58559...bbafe72</a><br><a href="https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0">https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/</a><br><a href="https://seclists.org/bugtraq/2019/Jun/1">https://seclists.org/bugtraq/2019/Jun/1</a><br><a href="https://www.debian.org/security/2019/dsa-4455">https://www.debian.org/security/2019/dsa-4455</a><br></details> |
| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
| libavahi-client3 | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.3 | | <details><summary>Expand...</summary><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796</a><br><a href="https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824">https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=1180827">https://bugzilla.suse.com/show_bug.cgi?id=1180827</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720</a><br><a href="https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog">https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog</a><br><a href="https://packages.debian.org/bullseye/avahi-daemon">https://packages.debian.org/bullseye/avahi-daemon</a><br><a href="https://packages.debian.org/buster/avahi-daemon">https://packages.debian.org/buster/avahi-daemon</a><br><a href="https://packages.debian.org/sid/avahi-daemon">https://packages.debian.org/sid/avahi-daemon</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2021-26720">https://security-tracker.debian.org/tracker/CVE-2021-26720</a><br><a href="https://www.openwall.com/lists/oss-security/2021/02/15/2">https://www.openwall.com/lists/oss-security/2021/02/15/2</a><br></details> |
| libavahi-common-data | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.3 | | <details><summary>Expand...</summary><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796</a><br><a href="https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824">https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=1180827">https://bugzilla.suse.com/show_bug.cgi?id=1180827</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720</a><br><a href="https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog">https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog</a><br><a href="https://packages.debian.org/bullseye/avahi-daemon">https://packages.debian.org/bullseye/avahi-daemon</a><br><a href="https://packages.debian.org/buster/avahi-daemon">https://packages.debian.org/buster/avahi-daemon</a><br><a href="https://packages.debian.org/sid/avahi-daemon">https://packages.debian.org/sid/avahi-daemon</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2021-26720">https://security-tracker.debian.org/tracker/CVE-2021-26720</a><br><a href="https://www.openwall.com/lists/oss-security/2021/02/15/2">https://www.openwall.com/lists/oss-security/2021/02/15/2</a><br></details> |
| libavahi-common3 | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.3 | | <details><summary>Expand...</summary><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796</a><br><a href="https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824">https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=1180827">https://bugzilla.suse.com/show_bug.cgi?id=1180827</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720</a><br><a href="https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog">https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog</a><br><a href="https://packages.debian.org/bullseye/avahi-daemon">https://packages.debian.org/bullseye/avahi-daemon</a><br><a href="https://packages.debian.org/buster/avahi-daemon">https://packages.debian.org/buster/avahi-daemon</a><br><a href="https://packages.debian.org/sid/avahi-daemon">https://packages.debian.org/sid/avahi-daemon</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2021-26720">https://security-tracker.debian.org/tracker/CVE-2021-26720</a><br><a href="https://www.openwall.com/lists/oss-security/2021/02/15/2">https://www.openwall.com/lists/oss-security/2021/02/15/2</a><br></details> |
| libc-bin | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details> |
| libc-bin | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc">https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/</a><br><a href="https://security.netapp.com/advisory/ntap-20210909-0005/">https://security.netapp.com/advisory/ntap-20210909-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28213">https://sourceware.org/bugzilla/show_bug.cgi?id=28213</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641">https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8">https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8</a><br></details> |
| libc-bin | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272">http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=11053">https://sourceware.org/bugzilla/show_bug.cgi?id=11053</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=18986">https://sourceware.org/bugzilla/show_bug.cgi?id=18986</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672</a><br><a href="https://support.f5.com/csp/article/K64119434">https://support.f5.com/csp/article/K64119434</a><br><a href="https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br></details> |
| libc-bin | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2017/02/14/9">http://www.openwall.com/lists/oss-security/2017/02/14/9</a><br><a href="http://www.securityfocus.com/bid/76916">http://www.securityfocus.com/bid/76916</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985</a><br><a href="https://security.gentoo.org/glsa/201908-06">https://security.gentoo.org/glsa/201908-06</a><br></details> |
| libc-bin | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/03/01/10">http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href="http://www.securityfocus.com/bid/96525">http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10228.html">https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc-bin | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html</a><br><a href="http://www.securityfocus.com/bid/106672">http://www.securityfocus.com/bid/106672</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2118">https://access.redhat.com/errata/RHSA-2019:2118</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3513">https://access.redhat.com/errata/RHSA-2019:3513</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1347549">https://bugzilla.redhat.com/show_bug.cgi?id=1347549</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10739.html">https://linux.oracle.com/cve/CVE-2016-10739.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3513.html">https://linux.oracle.com/errata/ELSA-2019-3513.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=20018">https://sourceware.org/bugzilla/show_bug.cgi?id=20018</a><br></details> |
| libc-bin | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href="https://linux.oracle.com/cve/CVE-2019-25013.html">https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20210205-0004/">https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details> |
| libc-bin | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27618.html">https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210401-0006/">https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc-bin | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| libc-bin | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/01/28/2">http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3326.html">https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210304-0007/">https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href="https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html">https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details> |
| libc-bin | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc6 | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details> |
| libc6 | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc">https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/</a><br><a href="https://security.netapp.com/advisory/ntap-20210909-0005/">https://security.netapp.com/advisory/ntap-20210909-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28213">https://sourceware.org/bugzilla/show_bug.cgi?id=28213</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641">https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8">https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8</a><br></details> |
| libc6 | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272">http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=11053">https://sourceware.org/bugzilla/show_bug.cgi?id=11053</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=18986">https://sourceware.org/bugzilla/show_bug.cgi?id=18986</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672</a><br><a href="https://support.f5.com/csp/article/K64119434">https://support.f5.com/csp/article/K64119434</a><br><a href="https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br></details> |
| libc6 | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2017/02/14/9">http://www.openwall.com/lists/oss-security/2017/02/14/9</a><br><a href="http://www.securityfocus.com/bid/76916">http://www.securityfocus.com/bid/76916</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985</a><br><a href="https://security.gentoo.org/glsa/201908-06">https://security.gentoo.org/glsa/201908-06</a><br></details> |
| libc6 | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/03/01/10">http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href="http://www.securityfocus.com/bid/96525">http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10228.html">https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc6 | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html</a><br><a href="http://www.securityfocus.com/bid/106672">http://www.securityfocus.com/bid/106672</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2118">https://access.redhat.com/errata/RHSA-2019:2118</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3513">https://access.redhat.com/errata/RHSA-2019:3513</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1347549">https://bugzilla.redhat.com/show_bug.cgi?id=1347549</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10739.html">https://linux.oracle.com/cve/CVE-2016-10739.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3513.html">https://linux.oracle.com/errata/ELSA-2019-3513.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=20018">https://sourceware.org/bugzilla/show_bug.cgi?id=20018</a><br></details> |
| libc6 | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href="https://linux.oracle.com/cve/CVE-2019-25013.html">https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20210205-0004/">https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details> |
| libc6 | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27618.html">https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210401-0006/">https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| libc6 | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| libc6 | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/01/28/2">http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3326.html">https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210304-0007/">https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href="https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html">https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details> |
| libc6 | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libcairo-gobject2 | CVE-2017-7475 | LOW | 1.15.10-2ubuntu0.1 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2017/q2/151">http://seclists.org/oss-sec/2017/q2/151</a><br><a href="https://bugs.freedesktop.org/show_bug.cgi?id=100763">https://bugs.freedesktop.org/show_bug.cgi?id=100763</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475</a><br><a href="https://github.com/advisories/GHSA-5v3f-73gv-x7x5">https://github.com/advisories/GHSA-5v3f-73gv-x7x5</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2017-7475">https://nvd.nist.gov/vuln/detail/CVE-2017-7475</a><br></details> |
| libcairo-gobject2 | CVE-2017-9814 | LOW | 1.15.10-2ubuntu0.1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html</a><br><a href="https://bugs.freedesktop.org/show_bug.cgi?id=101547">https://bugs.freedesktop.org/show_bug.cgi?id=101547</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/201904-01">https://security.gentoo.org/glsa/201904-01</a><br></details> |
| libcairo-gobject2 | CVE-2018-18064 | LOW | 1.15.10-2ubuntu0.1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/341">https://gitlab.freedesktop.org/cairo/cairo/issues/341</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo-gobject2 | CVE-2019-6461 | LOW | 1.15.10-2ubuntu0.1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461</a><br><a href="https://github.com/TeamSeri0us/pocs/tree/master/gerbv">https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/352">https://gitlab.freedesktop.org/cairo/cairo/issues/352</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo-gobject2 | CVE-2019-6462 | LOW | 1.15.10-2ubuntu0.1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462</a><br><a href="https://github.com/TeamSeri0us/pocs/tree/master/gerbv">https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/353">https://gitlab.freedesktop.org/cairo/cairo/issues/353</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo2 | CVE-2017-7475 | LOW | 1.15.10-2ubuntu0.1 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2017/q2/151">http://seclists.org/oss-sec/2017/q2/151</a><br><a href="https://bugs.freedesktop.org/show_bug.cgi?id=100763">https://bugs.freedesktop.org/show_bug.cgi?id=100763</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475</a><br><a href="https://github.com/advisories/GHSA-5v3f-73gv-x7x5">https://github.com/advisories/GHSA-5v3f-73gv-x7x5</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2017-7475">https://nvd.nist.gov/vuln/detail/CVE-2017-7475</a><br></details> |
| libcairo2 | CVE-2017-9814 | LOW | 1.15.10-2ubuntu0.1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00042.html</a><br><a href="https://bugs.freedesktop.org/show_bug.cgi?id=101547">https://bugs.freedesktop.org/show_bug.cgi?id=101547</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9814</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/201904-01">https://security.gentoo.org/glsa/201904-01</a><br></details> |
| libcairo2 | CVE-2018-18064 | LOW | 1.15.10-2ubuntu0.1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/341">https://gitlab.freedesktop.org/cairo/cairo/issues/341</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo2 | CVE-2019-6461 | LOW | 1.15.10-2ubuntu0.1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461</a><br><a href="https://github.com/TeamSeri0us/pocs/tree/master/gerbv">https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/352">https://gitlab.freedesktop.org/cairo/cairo/issues/352</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo2 | CVE-2019-6462 | LOW | 1.15.10-2ubuntu0.1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462</a><br><a href="https://github.com/TeamSeri0us/pocs/tree/master/gerbv">https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/353">https://gitlab.freedesktop.org/cairo/cairo/issues/353</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcroco3 | CVE-2017-7960 | LOW | 0.6.12-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html</a><br><a href="https://blogs.gentoo.org/ago/2017/04/17/libcroco-heap-overflow-and-undefined-behavior/">https://blogs.gentoo.org/ago/2017/04/17/libcroco-heap-overflow-and-undefined-behavior/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7960">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7960</a><br><a href="https://git.gnome.org/browse/libcroco/commit/?id=898e3a8c8c0314d2e6b106809a8e3e93cf9d4394">https://git.gnome.org/browse/libcroco/commit/?id=898e3a8c8c0314d2e6b106809a8e3e93cf9d4394</a><br><a href="https://security.gentoo.org/glsa/201707-13">https://security.gentoo.org/glsa/201707-13</a><br></details> |
| libcroco3 | CVE-2017-8834 | LOW | 0.6.12-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html</a><br><a href="http://seclists.org/fulldisclosure/2017/Jun/10">http://seclists.org/fulldisclosure/2017/Jun/10</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/13/3">http://www.openwall.com/lists/oss-security/2020/08/13/3</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=782647">https://bugzilla.gnome.org/show_bug.cgi?id=782647</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8834">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8834</a><br><a href="https://www.exploit-db.com/exploits/42147/">https://www.exploit-db.com/exploits/42147/</a><br></details> |
| libcroco3 | CVE-2017-8871 | LOW | 0.6.12-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00043.html</a><br><a href="http://seclists.org/fulldisclosure/2017/Jun/10">http://seclists.org/fulldisclosure/2017/Jun/10</a><br><a href="http://www.openwall.com/lists/oss-security/2020/08/13/3">http://www.openwall.com/lists/oss-security/2020/08/13/3</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=782649">https://bugzilla.gnome.org/show_bug.cgi?id=782649</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8871">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8871</a><br><a href="https://www.exploit-db.com/exploits/42147/">https://www.exploit-db.com/exploits/42147/</a><br></details> |
| libcups2 | CVE-2019-8842 | LOW | 2.2.7-1ubuntu2.8 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/en-us/HT210788">https://support.apple.com/en-us/HT210788</a><br></details> |
| libcups2 | CVE-2020-10001 | LOW | 2.2.7-1ubuntu2.8 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001</a><br><a href="https://linux.oracle.com/cve/CVE-2020-10001.html">https://linux.oracle.com/cve/CVE-2020-10001.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4393.html">https://linux.oracle.com/errata/ELSA-2021-4393.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html</a><br><a href="https://support.apple.com/en-us/HT212011">https://support.apple.com/en-us/HT212011</a><br></details> |
| libdbus-1-3 | CVE-2020-35512 | LOW | 1.12.2-1ubuntu1.2 | | <details><summary>Expand...</summary><a href="https://bugs.gentoo.org/755392">https://bugs.gentoo.org/755392</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1909101">https://bugzilla.redhat.com/show_bug.cgi?id=1909101</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)">https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)">https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)">https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/issues/305">https://gitlab.freedesktop.org/dbus/dbus/-/issues/305</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128">https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2020-35512">https://security-tracker.debian.org/tracker/CVE-2020-35512</a><br></details> |
| libflac8 | CVE-2020-0499 | LOW | 1.3.2-1 | | <details><summary>Expand...</summary><a href="https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0">https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/</a><br><a href="https://source.android.com/security/bulletin/pixel/2020-12-01">https://source.android.com/security/bulletin/pixel/2020-12-01</a><br></details> |
| libfuse2 | CVE-2018-10906 | LOW | 2.9.7-1ubuntu1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2018:3324">https://access.redhat.com/errata/RHSA-2018:3324</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10906">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10906</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10906">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10906</a><br><a href="https://github.com/libfuse/libfuse/pull/268">https://github.com/libfuse/libfuse/pull/268</a><br><a href="https://linux.oracle.com/cve/CVE-2018-10906.html">https://linux.oracle.com/cve/CVE-2018-10906.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5773.html">https://linux.oracle.com/errata/ELSA-2020-5773.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2018/08/msg00015.html">https://lists.debian.org/debian-lts-announce/2018/08/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5XYA6PXT5PPWVK7CM7K4YRCYWA37DODB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5XYA6PXT5PPWVK7CM7K4YRCYWA37DODB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A253TZWZK6R7PT2S5JIEAQJR2TYKX7V2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A253TZWZK6R7PT2S5JIEAQJR2TYKX7V2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BREAIWIK64DRJWHIGR47L2D5YICY4HQ3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BREAIWIK64DRJWHIGR47L2D5YICY4HQ3/</a><br><a href="https://sourceforge.net/p/fuse/mailman/message/36374753/">https://sourceforge.net/p/fuse/mailman/message/36374753/</a><br><a href="https://www.debian.org/security/2018/dsa-4257">https://www.debian.org/security/2018/dsa-4257</a><br><a href="https://www.exploit-db.com/exploits/45106/">https://www.exploit-db.com/exploits/45106/</a><br></details> |
| libgcc1 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | | <details><summary>Expand...</summary><a href="http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html">http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions</a><br><a href="https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html">https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8</a><br></details> |
| libgif7 | CVE-2020-23922 | LOW | 5.1.4-2ubuntu0.1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23922">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-23922</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://sourceforge.net/p/giflib/bugs/151/">https://sourceforge.net/p/giflib/bugs/151/</a><br></details> |
| libglib2.0-0 | CVE-2021-3800 | MEDIUM | 2.56.4-0ubuntu0.18.04.8 | 2.56.4-0ubuntu0.18.04.9 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3800">https://access.redhat.com/security/cve/CVE-2021-3800</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3800">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3800</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3800.html">https://linux.oracle.com/cve/CVE-2021-3800.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4385.html">https://linux.oracle.com/errata/ELSA-2021-4385.html</a><br><a href="https://ubuntu.com/security/notices/USN-5189-1">https://ubuntu.com/security/notices/USN-5189-1</a><br><a href="https://www.openwall.com/lists/oss-security/2017/06/23/8">https://www.openwall.com/lists/oss-security/2017/06/23/8</a><br></details> |
| libgnutls30 | CVE-2018-16868 | LOW | 3.5.18-1ubuntu1.5 | | <details><summary>Expand...</summary><a href="http://cat.eyalro.net/">http://cat.eyalro.net/</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html</a><br><a href="http://www.securityfocus.com/bid/106080">http://www.securityfocus.com/bid/106080</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868</a><br></details> |
| libgssapi-krb5-2 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763">http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217</a><br><a href="https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086">https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/</a><br><a href="https://security.netapp.com/advisory/ntap-20190416-0006/">https://security.netapp.com/advisory/ntap-20190416-0006/</a><br></details> |
| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href="https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562">https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36222.html">https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3576.html">https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20211104-0007/">https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br><a href="https://www.debian.org/security/2021/dsa-4944">https://www.debian.org/security/2021/dsa-4944</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libgssapi-krb5-2 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)</a><br></details> |
| libgssapi3-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html</a><br><a href="http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html">http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098</a><br><a href="https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf">https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf</a><br><a href="https://github.com/heimdal/heimdal/compare/3e58559...bbafe72">https://github.com/heimdal/heimdal/compare/3e58559...bbafe72</a><br><a href="https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0">https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/</a><br><a href="https://seclists.org/bugtraq/2019/Jun/1">https://seclists.org/bugtraq/2019/Jun/1</a><br><a href="https://www.debian.org/security/2019/dsa-4455">https://www.debian.org/security/2019/dsa-4455</a><br></details> |
| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
| libhcrypto4-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html</a><br><a href="http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html">http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098</a><br><a href="https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf">https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf</a><br><a href="https://github.com/heimdal/heimdal/compare/3e58559...bbafe72">https://github.com/heimdal/heimdal/compare/3e58559...bbafe72</a><br><a href="https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0">https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/</a><br><a href="https://seclists.org/bugtraq/2019/Jun/1">https://seclists.org/bugtraq/2019/Jun/1</a><br><a href="https://www.debian.org/security/2019/dsa-4455">https://www.debian.org/security/2019/dsa-4455</a><br></details> |
| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
| libheimbase1-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html</a><br><a href="http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html">http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098</a><br><a href="https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf">https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf</a><br><a href="https://github.com/heimdal/heimdal/compare/3e58559...bbafe72">https://github.com/heimdal/heimdal/compare/3e58559...bbafe72</a><br><a href="https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0">https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/</a><br><a href="https://seclists.org/bugtraq/2019/Jun/1">https://seclists.org/bugtraq/2019/Jun/1</a><br><a href="https://www.debian.org/security/2019/dsa-4455">https://www.debian.org/security/2019/dsa-4455</a><br></details> |
| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
| libheimntlm0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html</a><br><a href="http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html">http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098</a><br><a href="https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf">https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf</a><br><a href="https://github.com/heimdal/heimdal/compare/3e58559...bbafe72">https://github.com/heimdal/heimdal/compare/3e58559...bbafe72</a><br><a href="https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0">https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/</a><br><a href="https://seclists.org/bugtraq/2019/Jun/1">https://seclists.org/bugtraq/2019/Jun/1</a><br><a href="https://www.debian.org/security/2019/dsa-4455">https://www.debian.org/security/2019/dsa-4455</a><br></details> |
| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
| libhx509-5-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html</a><br><a href="http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html">http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098</a><br><a href="https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf">https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf</a><br><a href="https://github.com/heimdal/heimdal/compare/3e58559...bbafe72">https://github.com/heimdal/heimdal/compare/3e58559...bbafe72</a><br><a href="https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0">https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/</a><br><a href="https://seclists.org/bugtraq/2019/Jun/1">https://seclists.org/bugtraq/2019/Jun/1</a><br><a href="https://www.debian.org/security/2019/dsa-4455">https://www.debian.org/security/2019/dsa-4455</a><br></details> |
| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
| libjack-jackd2-0 | CVE-2019-13351 | LOW | 1.9.12~dfsg-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13351">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13351</a><br><a href="https://github.com/jackaudio/jack2/pull/480">https://github.com/jackaudio/jack2/pull/480</a><br><a href="https://github.com/xbmc/xbmc/issues/16258">https://github.com/xbmc/xbmc/issues/16258</a><br></details> |
| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1build1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2707">http://bugzilla.maptools.org/show_bug.cgi?id=2707</a><br><a href="http://www.securityfocus.com/bid/99304">http://www.securityfocus.com/bid/99304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libjpeg-turbo8 | CVE-2018-11813 | LOW | 1.5.2-0ubuntu5.18.04.4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html">http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html</a><br><a href="http://www.ijg.org/files/jpegsrc.v9d.tar.gz">http://www.ijg.org/files/jpegsrc.v9d.tar.gz</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2052">https://access.redhat.com/errata/RHSA-2019:2052</a><br><a href="https://bugs.gentoo.org/727908">https://bugs.gentoo.org/727908</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813</a><br><a href="https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf">https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf</a><br><a href="https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c">https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c</a><br><a href="https://linux.oracle.com/cve/CVE-2018-11813.html">https://linux.oracle.com/cve/CVE-2018-11813.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2052.html">https://linux.oracle.com/errata/ELSA-2019-2052.html</a><br></details> |
| libjpeg-turbo8 | CVE-2020-17541 | LOW | 1.5.2-0ubuntu5.18.04.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541</a><br><a href="https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392">https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392</a><br><a href="https://linux.oracle.com/cve/CVE-2020-17541.html">https://linux.oracle.com/cve/CVE-2020-17541.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4288.html">https://linux.oracle.com/errata/ELSA-2021-4288.html</a><br></details> |
| libk5crypto3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763">http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217</a><br><a href="https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086">https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/</a><br><a href="https://security.netapp.com/advisory/ntap-20190416-0006/">https://security.netapp.com/advisory/ntap-20190416-0006/</a><br></details> |
| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href="https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562">https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36222.html">https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3576.html">https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20211104-0007/">https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br><a href="https://www.debian.org/security/2021/dsa-4944">https://www.debian.org/security/2021/dsa-4944</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libk5crypto3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libk5crypto3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)</a><br></details> |
| libkrb5-26-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html</a><br><a href="http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html">http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098</a><br><a href="https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf">https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf</a><br><a href="https://github.com/heimdal/heimdal/compare/3e58559...bbafe72">https://github.com/heimdal/heimdal/compare/3e58559...bbafe72</a><br><a href="https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0">https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/</a><br><a href="https://seclists.org/bugtraq/2019/Jun/1">https://seclists.org/bugtraq/2019/Jun/1</a><br><a href="https://www.debian.org/security/2019/dsa-4455">https://www.debian.org/security/2019/dsa-4455</a><br></details> |
| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
| libkrb5-3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763">http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217</a><br><a href="https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086">https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/</a><br><a href="https://security.netapp.com/advisory/ntap-20190416-0006/">https://security.netapp.com/advisory/ntap-20190416-0006/</a><br></details> |
| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href="https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562">https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36222.html">https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3576.html">https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20211104-0007/">https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br><a href="https://www.debian.org/security/2021/dsa-4944">https://www.debian.org/security/2021/dsa-4944</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libkrb5-3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5-3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)</a><br></details> |
| libkrb5support0 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763">http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217</a><br><a href="https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086">https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html">https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/</a><br><a href="https://security.netapp.com/advisory/ntap-20190416-0006/">https://security.netapp.com/advisory/ntap-20190416-0006/</a><br></details> |
| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222</a><br><a href="https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562">https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562</a><br><a href="https://github.com/krb5/krb5/releases">https://github.com/krb5/krb5/releases</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36222.html">https://linux.oracle.com/cve/CVE-2021-36222.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3576.html">https://linux.oracle.com/errata/ELSA-2021-3576.html</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://security.netapp.com/advisory/ntap-20211104-0007/">https://security.netapp.com/advisory/ntap-20211104-0007/</a><br><a href="https://web.mit.edu/kerberos/advisories/">https://web.mit.edu/kerberos/advisories/</a><br><a href="https://www.debian.org/security/2021/dsa-4944">https://www.debian.org/security/2021/dsa-4944</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libkrb5support0 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5support0 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)</a><br></details> |
| libncurses5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17594.html">https://linux.oracle.com/cve/CVE-2019-17594.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| libncurses5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17595.html">https://linux.oracle.com/cve/CVE-2019-17595.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| libncursesw5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17594.html">https://linux.oracle.com/cve/CVE-2019-17594.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| libncursesw5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17595.html">https://linux.oracle.com/cve/CVE-2019-17595.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| libnghttp2-14 | CVE-2019-9511 | MEDIUM | 1.30.0-1ubuntu1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2692">https://access.redhat.com/errata/RHSA-2019:2692</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2745">https://access.redhat.com/errata/RHSA-2019:2745</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2746">https://access.redhat.com/errata/RHSA-2019:2746</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2775">https://access.redhat.com/errata/RHSA-2019:2775</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2799">https://access.redhat.com/errata/RHSA-2019:2799</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2925">https://access.redhat.com/errata/RHSA-2019:2925</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2939">https://access.redhat.com/errata/RHSA-2019:2939</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2949">https://access.redhat.com/errata/RHSA-2019:2949</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2955">https://access.redhat.com/errata/RHSA-2019:2955</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2966">https://access.redhat.com/errata/RHSA-2019:2966</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3041">https://access.redhat.com/errata/RHSA-2019:3041</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3932">https://access.redhat.com/errata/RHSA-2019:3932</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3933">https://access.redhat.com/errata/RHSA-2019:3933</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3935">https://access.redhat.com/errata/RHSA-2019:3935</a><br><a href="https://access.redhat.com/errata/RHSA-2019:4018">https://access.redhat.com/errata/RHSA-2019:4018</a><br><a href="https://access.redhat.com/errata/RHSA-2019:4019">https://access.redhat.com/errata/RHSA-2019:4019</a><br><a href="https://access.redhat.com/errata/RHSA-2019:4020">https://access.redhat.com/errata/RHSA-2019:4020</a><br><a href="https://access.redhat.com/errata/RHSA-2019:4021">https://access.redhat.com/errata/RHSA-2019:4021</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511</a><br><a href="https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md">https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md</a><br><a href="https://kb.cert.org/vuls/id/605641/">https://kb.cert.org/vuls/id/605641/</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10296">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10296</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9511.html">https://linux.oracle.com/cve/CVE-2019-9511.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5862.html">https://linux.oracle.com/errata/ELSA-2020-5862.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BP556LEG3WENHZI5TAQ6ZEBFTJB4E2IS/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XHTKU7YQ5EEP2XNSAV4M4VJ7QCBOJMOD/</a><br><a href="https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/">https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/</a><br><a href="https://seclists.org/bugtraq/2019/Aug/40">https://seclists.org/bugtraq/2019/Aug/40</a><br><a href="https://seclists.org/bugtraq/2019/Sep/1">https://seclists.org/bugtraq/2019/Sep/1</a><br><a href="https://security.netapp.com/advisory/ntap-20190823-0002/">https://security.netapp.com/advisory/ntap-20190823-0002/</a><br><a href="https://security.netapp.com/advisory/ntap-20190823-0005/">https://security.netapp.com/advisory/ntap-20190823-0005/</a><br><a href="https://support.f5.com/csp/article/K02591030">https://support.f5.com/csp/article/K02591030</a><br><a href="https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4099-1">https://ubuntu.com/security/notices/USN-4099-1</a><br><a href="https://usn.ubuntu.com/4099-1/">https://usn.ubuntu.com/4099-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4505">https://www.debian.org/security/2019/dsa-4505</a><br><a href="https://www.debian.org/security/2019/dsa-4511">https://www.debian.org/security/2019/dsa-4511</a><br><a href="https://www.debian.org/security/2020/dsa-4669">https://www.debian.org/security/2020/dsa-4669</a><br><a href="https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/">https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html">https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_19_33">https://www.synology.com/security/advisory/Synology_SA_19_33</a><br></details> |
| libnghttp2-14 | CVE-2019-9513 | MEDIUM | 1.30.0-1ubuntu1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2692">https://access.redhat.com/errata/RHSA-2019:2692</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2745">https://access.redhat.com/errata/RHSA-2019:2745</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2746">https://access.redhat.com/errata/RHSA-2019:2746</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2775">https://access.redhat.com/errata/RHSA-2019:2775</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2799">https://access.redhat.com/errata/RHSA-2019:2799</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2925">https://access.redhat.com/errata/RHSA-2019:2925</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2939">https://access.redhat.com/errata/RHSA-2019:2939</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2949">https://access.redhat.com/errata/RHSA-2019:2949</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2955">https://access.redhat.com/errata/RHSA-2019:2955</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2966">https://access.redhat.com/errata/RHSA-2019:2966</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3041">https://access.redhat.com/errata/RHSA-2019:3041</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3932">https://access.redhat.com/errata/RHSA-2019:3932</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3933">https://access.redhat.com/errata/RHSA-2019:3933</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3935">https://access.redhat.com/errata/RHSA-2019:3935</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513</a><br><a href="https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md">https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md</a><br><a href="https://kb.cert.org/vuls/id/605641/">https://kb.cert.org/vuls/id/605641/</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10296">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10296</a><br><a href="https://linux.oracle.com/cve/CVE-2019-9513.html">https://linux.oracle.com/cve/CVE-2019-9513.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2925.html">https://linux.oracle.com/errata/ELSA-2019-2925.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUBYAF6ED3O4XCHQ5C2HYENJLXYXZC4M/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LZLUYPYY3RX4ZJDWZRJIKSULYRJ4PXW7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POPAEC4FWL4UU4LDEGPY5NPALU24FFQD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TAZZEVTCN2B4WT6AIBJ7XGYJMBTORJU5/</a><br><a href="https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/">https://nghttp2.org/blog/2019/08/19/nghttp2-v1-39-2/</a><br><a href="https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/">https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/</a><br><a href="https://seclists.org/bugtraq/2019/Aug/40">https://seclists.org/bugtraq/2019/Aug/40</a><br><a href="https://seclists.org/bugtraq/2019/Sep/1">https://seclists.org/bugtraq/2019/Sep/1</a><br><a href="https://security.netapp.com/advisory/ntap-20190823-0002/">https://security.netapp.com/advisory/ntap-20190823-0002/</a><br><a href="https://security.netapp.com/advisory/ntap-20190823-0005/">https://security.netapp.com/advisory/ntap-20190823-0005/</a><br><a href="https://support.f5.com/csp/article/K02591030">https://support.f5.com/csp/article/K02591030</a><br><a href="https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K02591030?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4099-1">https://ubuntu.com/security/notices/USN-4099-1</a><br><a href="https://usn.ubuntu.com/4099-1/">https://usn.ubuntu.com/4099-1/</a><br><a href="https://www.debian.org/security/2019/dsa-4505">https://www.debian.org/security/2019/dsa-4505</a><br><a href="https://www.debian.org/security/2019/dsa-4511">https://www.debian.org/security/2019/dsa-4511</a><br><a href="https://www.debian.org/security/2020/dsa-4669">https://www.debian.org/security/2020/dsa-4669</a><br><a href="https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/">https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.synology.com/security/advisory/Synology_SA_19_33">https://www.synology.com/security/advisory/Synology_SA_19_33</a><br></details> |
| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-9 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/07/11/3">http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href="http://www.securityfocus.com/bid/99575">http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-9 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20838.html">https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-9 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/">https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14155.html">https://linux.oracle.com/cve/CVE-2020-14155.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libpng16-16 | CVE-2018-14048 | LOW | 1.6.34-1ubuntu0.18.04.2 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html">http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html</a><br><a href="http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html">http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048</a><br><a href="https://github.com/fouzhe/security/tree/master/libpng">https://github.com/fouzhe/security/tree/master/libpng</a><br><a href="https://github.com/glennrp/libpng/issues/238">https://github.com/glennrp/libpng/issues/238</a><br><a href="https://seclists.org/bugtraq/2019/Apr/30">https://seclists.org/bugtraq/2019/Apr/30</a><br><a href="https://security.gentoo.org/glsa/201908-02">https://security.gentoo.org/glsa/201908-02</a><br></details> |
| libpython3.6-minimal | CVE-2021-3733 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43075">https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href="https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final">https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href="https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final">https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href="https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final">https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href="https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final">https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href="https://github.com/python/cpython/pull/24391">https://github.com/python/cpython/pull/24391</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3733.html">https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| libpython3.6-minimal | CVE-2021-3737 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue44022">https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href="https://github.com/python/cpython/pull/25916">https://github.com/python/cpython/pull/25916</a><br><a href="https://github.com/python/cpython/pull/26503">https://github.com/python/cpython/pull/26503</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3737.html">https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| libpython3.6-minimal | CVE-2021-23336 | LOW | 3.6.9-1~18.04ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/02/19/4">http://www.openwall.com/lists/oss-security/2021/02/19/4</a><br><a href="http://www.openwall.com/lists/oss-security/2021/05/01/2">http://www.openwall.com/lists/oss-security/2021/05/01/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336</a><br><a href="https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)">https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)</a><br><a href="https://github.com/python/cpython/pull/24297">https://github.com/python/cpython/pull/24297</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23336.html">https://linux.oracle.com/cve/CVE-2021-23336.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E">https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210326-0004/">https://security.netapp.com/advisory/ntap-20210326-0004/</a><br><a href="https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/">https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/</a><br><a href="https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933">https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933</a><br><a href="https://ubuntu.com/security/notices/USN-4742-1">https://ubuntu.com/security/notices/USN-4742-1</a><br><a href="https://www.djangoproject.com/weblog/2021/feb/19/security-releases/">https://www.djangoproject.com/weblog/2021/feb/19/security-releases/</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.6-minimal | CVE-2021-3426 | LOW | 3.6.9-1~18.04ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href="https://github.com/python/cpython/pull/24285">https://github.com/python/cpython/pull/24285</a><br><a href="https://github.com/python/cpython/pull/24337">https://github.com/python/cpython/pull/24337</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3426.html">https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9562.html">https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href="https://python-security.readthedocs.io/vuln/pydoc-getfile.html">https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0003/">https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.6-stdlib | CVE-2021-3733 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43075">https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href="https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final">https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href="https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final">https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href="https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final">https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href="https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final">https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href="https://github.com/python/cpython/pull/24391">https://github.com/python/cpython/pull/24391</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3733.html">https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| libpython3.6-stdlib | CVE-2021-3737 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue44022">https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href="https://github.com/python/cpython/pull/25916">https://github.com/python/cpython/pull/25916</a><br><a href="https://github.com/python/cpython/pull/26503">https://github.com/python/cpython/pull/26503</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3737.html">https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| libpython3.6-stdlib | CVE-2021-23336 | LOW | 3.6.9-1~18.04ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/02/19/4">http://www.openwall.com/lists/oss-security/2021/02/19/4</a><br><a href="http://www.openwall.com/lists/oss-security/2021/05/01/2">http://www.openwall.com/lists/oss-security/2021/05/01/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336</a><br><a href="https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)">https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)</a><br><a href="https://github.com/python/cpython/pull/24297">https://github.com/python/cpython/pull/24297</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23336.html">https://linux.oracle.com/cve/CVE-2021-23336.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E">https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210326-0004/">https://security.netapp.com/advisory/ntap-20210326-0004/</a><br><a href="https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/">https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/</a><br><a href="https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933">https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933</a><br><a href="https://ubuntu.com/security/notices/USN-4742-1">https://ubuntu.com/security/notices/USN-4742-1</a><br><a href="https://www.djangoproject.com/weblog/2021/feb/19/security-releases/">https://www.djangoproject.com/weblog/2021/feb/19/security-releases/</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.6-stdlib | CVE-2021-3426 | LOW | 3.6.9-1~18.04ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href="https://github.com/python/cpython/pull/24285">https://github.com/python/cpython/pull/24285</a><br><a href="https://github.com/python/cpython/pull/24337">https://github.com/python/cpython/pull/24337</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3426.html">https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9562.html">https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href="https://python-security.readthedocs.io/vuln/pydoc-getfile.html">https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0003/">https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libqt5core5a | CVE-2015-9541 | LOW | 5.9.5+dfsg-0ubuntu2.6 | | <details><summary>Expand...</summary><a href="https://bugreports.qt.io/browse/QTBUG-47417">https://bugreports.qt.io/browse/QTBUG-47417</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541</a><br><a href="https://linux.oracle.com/cve/CVE-2015-9541.html">https://linux.oracle.com/cve/CVE-2015-9541.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4690.html">https://linux.oracle.com/errata/ELSA-2020-4690.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/</a><br></details> |
| libqt5dbus5 | CVE-2015-9541 | LOW | 5.9.5+dfsg-0ubuntu2.6 | | <details><summary>Expand...</summary><a href="https://bugreports.qt.io/browse/QTBUG-47417">https://bugreports.qt.io/browse/QTBUG-47417</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541</a><br><a href="https://linux.oracle.com/cve/CVE-2015-9541.html">https://linux.oracle.com/cve/CVE-2015-9541.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4690.html">https://linux.oracle.com/errata/ELSA-2020-4690.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/</a><br></details> |
| libqt5gui5 | CVE-2015-9541 | LOW | 5.9.5+dfsg-0ubuntu2.6 | | <details><summary>Expand...</summary><a href="https://bugreports.qt.io/browse/QTBUG-47417">https://bugreports.qt.io/browse/QTBUG-47417</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541</a><br><a href="https://linux.oracle.com/cve/CVE-2015-9541.html">https://linux.oracle.com/cve/CVE-2015-9541.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4690.html">https://linux.oracle.com/errata/ELSA-2020-4690.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/</a><br></details> |
| libqt5network5 | CVE-2015-9541 | LOW | 5.9.5+dfsg-0ubuntu2.6 | | <details><summary>Expand...</summary><a href="https://bugreports.qt.io/browse/QTBUG-47417">https://bugreports.qt.io/browse/QTBUG-47417</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541</a><br><a href="https://linux.oracle.com/cve/CVE-2015-9541.html">https://linux.oracle.com/cve/CVE-2015-9541.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4690.html">https://linux.oracle.com/errata/ELSA-2020-4690.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/</a><br></details> |
| libqt5printsupport5 | CVE-2015-9541 | LOW | 5.9.5+dfsg-0ubuntu2.6 | | <details><summary>Expand...</summary><a href="https://bugreports.qt.io/browse/QTBUG-47417">https://bugreports.qt.io/browse/QTBUG-47417</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541</a><br><a href="https://linux.oracle.com/cve/CVE-2015-9541.html">https://linux.oracle.com/cve/CVE-2015-9541.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4690.html">https://linux.oracle.com/errata/ELSA-2020-4690.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/</a><br></details> |
| libqt5widgets5 | CVE-2015-9541 | LOW | 5.9.5+dfsg-0ubuntu2.6 | | <details><summary>Expand...</summary><a href="https://bugreports.qt.io/browse/QTBUG-47417">https://bugreports.qt.io/browse/QTBUG-47417</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541</a><br><a href="https://linux.oracle.com/cve/CVE-2015-9541.html">https://linux.oracle.com/cve/CVE-2015-9541.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4690.html">https://linux.oracle.com/errata/ELSA-2020-4690.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/</a><br></details> |
| libqt5xml5 | CVE-2015-9541 | LOW | 5.9.5+dfsg-0ubuntu2.6 | | <details><summary>Expand...</summary><a href="https://bugreports.qt.io/browse/QTBUG-47417">https://bugreports.qt.io/browse/QTBUG-47417</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541</a><br><a href="https://linux.oracle.com/cve/CVE-2015-9541.html">https://linux.oracle.com/cve/CVE-2015-9541.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4690.html">https://linux.oracle.com/errata/ELSA-2020-4690.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/</a><br></details> |
| libroken18-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html</a><br><a href="http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html">http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098</a><br><a href="https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf">https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf</a><br><a href="https://github.com/heimdal/heimdal/compare/3e58559...bbafe72">https://github.com/heimdal/heimdal/compare/3e58559...bbafe72</a><br><a href="https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0">https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/</a><br><a href="https://seclists.org/bugtraq/2019/Jun/1">https://seclists.org/bugtraq/2019/Jun/1</a><br><a href="https://www.debian.org/security/2019/dsa-4455">https://www.debian.org/security/2019/dsa-4455</a><br></details> |
| libroken18-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
| librsvg2-2 | CVE-2019-20446 | LOW | 2.40.20-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446</a><br><a href="https://gitlab.gnome.org/GNOME/librsvg/issues/515">https://gitlab.gnome.org/GNOME/librsvg/issues/515</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20446.html">https://linux.oracle.com/cve/CVE-2019-20446.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4709.html">https://linux.oracle.com/errata/ELSA-2020-4709.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/</a><br><a href="https://ubuntu.com/security/notices/USN-4436-1">https://ubuntu.com/security/notices/USN-4436-1</a><br><a href="https://ubuntu.com/security/notices/USN-4436-2">https://ubuntu.com/security/notices/USN-4436-2</a><br><a href="https://usn.ubuntu.com/4436-1/">https://usn.ubuntu.com/4436-1/</a><br></details> |
| librsvg2-common | CVE-2019-20446 | LOW | 2.40.20-2ubuntu0.2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html">http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00024.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20446</a><br><a href="https://gitlab.gnome.org/GNOME/librsvg/issues/515">https://gitlab.gnome.org/GNOME/librsvg/issues/515</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20446.html">https://linux.oracle.com/cve/CVE-2019-20446.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4709.html">https://linux.oracle.com/errata/ELSA-2020-4709.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html">https://lists.debian.org/debian-lts-announce/2020/07/msg00016.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6IOHSO6BUKC6I66J5PZOMAGFVJ66ZS57/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X3B5RWJQD5LA45MYLLR55KZJOJ5NVZGP/</a><br><a href="https://ubuntu.com/security/notices/USN-4436-1">https://ubuntu.com/security/notices/USN-4436-1</a><br><a href="https://ubuntu.com/security/notices/USN-4436-2">https://ubuntu.com/security/notices/USN-4436-2</a><br><a href="https://usn.ubuntu.com/4436-1/">https://usn.ubuntu.com/4436-1/</a><br></details> |
| libsqlcipher0 | CVE-2019-8457 | MEDIUM | 4.3.0-0~202102181541~462~202104031456~ubuntu18.04.1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://linux.oracle.com/cve/CVE-2019-8457.html">https://linux.oracle.com/cve/CVE-2019-8457.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1810.html">https://linux.oracle.com/errata/ELSA-2020-1810.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/</a><br><a href="https://security.netapp.com/advisory/ntap-20190606-0002/">https://security.netapp.com/advisory/ntap-20190606-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4004-1">https://ubuntu.com/security/notices/USN-4004-1</a><br><a href="https://ubuntu.com/security/notices/USN-4004-2">https://ubuntu.com/security/notices/USN-4004-2</a><br><a href="https://ubuntu.com/security/notices/USN-4019-1">https://ubuntu.com/security/notices/USN-4019-1</a><br><a href="https://ubuntu.com/security/notices/USN-4019-2">https://ubuntu.com/security/notices/USN-4019-2</a><br><a href="https://usn.ubuntu.com/4004-1/">https://usn.ubuntu.com/4004-1/</a><br><a href="https://usn.ubuntu.com/4004-2/">https://usn.ubuntu.com/4004-2/</a><br><a href="https://usn.ubuntu.com/4019-1/">https://usn.ubuntu.com/4019-1/</a><br><a href="https://usn.ubuntu.com/4019-2/">https://usn.ubuntu.com/4019-2/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html">https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html</a><br><a href="https://www.sqlite.org/releaselog/3_28_0.html">https://www.sqlite.org/releaselog/3_28_0.html</a><br><a href="https://www.sqlite.org/src/info/90acdbfce9c08858">https://www.sqlite.org/src/info/90acdbfce9c08858</a><br></details> |
| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.22.0-1ubuntu0.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/HT211168">https://support.apple.com/HT211168</a><br><a href="https://support.apple.com/HT211170">https://support.apple.com/HT211170</a><br><a href="https://support.apple.com/HT211171">https://support.apple.com/HT211171</a><br><a href="https://support.apple.com/HT211175">https://support.apple.com/HT211175</a><br><a href="https://support.apple.com/HT211178">https://support.apple.com/HT211178</a><br><a href="https://support.apple.com/HT211179">https://support.apple.com/HT211179</a><br><a href="https://support.apple.com/HT211181">https://support.apple.com/HT211181</a><br><a href="https://vuldb.com/?id.155768">https://vuldb.com/?id.155768</a><br></details> |
| libsqlite3-0 | CVE-2020-9849 | LOW | 3.22.0-1ubuntu0.4 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/en-us/HT211843">https://support.apple.com/en-us/HT211843</a><br><a href="https://support.apple.com/en-us/HT211844">https://support.apple.com/en-us/HT211844</a><br><a href="https://support.apple.com/en-us/HT211850">https://support.apple.com/en-us/HT211850</a><br><a href="https://support.apple.com/en-us/HT211931">https://support.apple.com/en-us/HT211931</a><br><a href="https://support.apple.com/en-us/HT211935">https://support.apple.com/en-us/HT211935</a><br><a href="https://support.apple.com/en-us/HT211952">https://support.apple.com/en-us/HT211952</a><br><a href="https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/">https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/</a><br></details> |
| libsqlite3-0 | CVE-2020-9991 | LOW | 3.22.0-1ubuntu0.4 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/en-us/HT211843">https://support.apple.com/en-us/HT211843</a><br><a href="https://support.apple.com/en-us/HT211844">https://support.apple.com/en-us/HT211844</a><br><a href="https://support.apple.com/en-us/HT211847">https://support.apple.com/en-us/HT211847</a><br><a href="https://support.apple.com/en-us/HT211850">https://support.apple.com/en-us/HT211850</a><br><a href="https://support.apple.com/en-us/HT211931">https://support.apple.com/en-us/HT211931</a><br><a href="https://support.apple.com/kb/HT211846">https://support.apple.com/kb/HT211846</a><br><a href="https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/">https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/</a><br></details> |
| libstdc++6 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | | <details><summary>Expand...</summary><a href="http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html">http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions</a><br><a href="https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html">https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8</a><br></details> |
| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html</a><br><a href="http://www.securityfocus.com/bid/105151">http://www.securityfocus.com/bid/105151</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654</a><br><a href="https://gitlab.com/gnutls/libtasn1/issues/4">https://gitlab.com/gnutls/libtasn1/issues/4</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libtiff5 | CVE-2018-10126 | LOW | 4.0.9-5ubuntu0.4 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2786">http://bugzilla.maptools.org/show_bug.cgi?id=2786</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libtiff5 | CVE-2020-19131 | LOW | 4.0.9-5ubuntu0.4 | | <details><summary>Expand...</summary><a href="http://blog.topsec.com.cn/%E5%A4%A9%E8%9E%8D%E4%BF%A1%E5%85%B3%E4%BA%8Elibtiff%E4%B8%ADinvertimage%E5%87%BD%E6%95%B0%E5%A0%86%E6%BA%A2%E5%87%BA%E6%BC%8F%E6%B4%9E%E7%9A%84%E5%88%86%E6%9E%90/">http://blog.topsec.com.cn/%E5%A4%A9%E8%9E%8D%E4%BF%A1%E5%85%B3%E4%BA%8Elibtiff%E4%B8%ADinvertimage%E5%87%BD%E6%95%B0%E5%A0%86%E6%BA%A2%E5%87%BA%E6%BC%8F%E6%B4%9E%E7%9A%84%E5%88%86%E6%9E%90/</a><br><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2831">http://bugzilla.maptools.org/show_bug.cgi?id=2831</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19131">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19131</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html</a><br></details> |
| libtiff5 | CVE-2020-19144 | LOW | 4.0.9-5ubuntu0.4 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2852">http://bugzilla.maptools.org/show_bug.cgi?id=2852</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19144">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-19144</a><br><a href="https://gitlab.com/libtiff/libtiff/-/issues/159">https://gitlab.com/libtiff/libtiff/-/issues/159</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html">https://lists.debian.org/debian-lts-announce/2021/10/msg00004.html</a><br><a href="https://security.netapp.com/advisory/ntap-20211004-0005/">https://security.netapp.com/advisory/ntap-20211004-0005/</a><br></details> |
| libtinfo5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17594.html">https://linux.oracle.com/cve/CVE-2019-17594.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| libtinfo5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17595.html">https://linux.oracle.com/cve/CVE-2019-17595.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| libvorbis0a | CVE-2017-14160 | LOW | 1.3.5-4.2 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/09/21/2">http://openwall.com/lists/oss-security/2017/09/21/2</a><br><a href="http://www.openwall.com/lists/oss-security/2017/09/21/2">http://www.openwall.com/lists/oss-security/2017/09/21/2</a><br><a href="http://www.openwall.com/lists/oss-security/2017/09/21/3">http://www.openwall.com/lists/oss-security/2017/09/21/3</a><br><a href="http://www.securityfocus.com/bid/101045">http://www.securityfocus.com/bid/101045</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html">https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html">https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html</a><br><a href="https://security.gentoo.org/glsa/202003-36">https://security.gentoo.org/glsa/202003-36</a><br></details> |
| libvorbis0a | CVE-2018-10392 | LOW | 1.3.5-4.2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:3703">https://access.redhat.com/errata/RHSA-2019:3703</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392</a><br><a href="https://gitlab.xiph.org/xiph/vorbis/issues/2335">https://gitlab.xiph.org/xiph/vorbis/issues/2335</a><br><a href="https://linux.oracle.com/cve/CVE-2018-10392.html">https://linux.oracle.com/cve/CVE-2018-10392.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3703.html">https://linux.oracle.com/errata/ELSA-2019-3703.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html">https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html">https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html</a><br><a href="https://security.gentoo.org/glsa/202003-36">https://security.gentoo.org/glsa/202003-36</a><br></details> |
| libvorbis0a | CVE-2018-10393 | LOW | 1.3.5-4.2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:3703">https://access.redhat.com/errata/RHSA-2019:3703</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393</a><br><a href="https://gitlab.xiph.org/xiph/vorbis/issues/2334">https://gitlab.xiph.org/xiph/vorbis/issues/2334</a><br><a href="https://linux.oracle.com/cve/CVE-2018-10393.html">https://linux.oracle.com/cve/CVE-2018-10393.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3703.html">https://linux.oracle.com/errata/ELSA-2019-3703.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html">https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html">https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html</a><br><a href="https://security.gentoo.org/glsa/202003-36">https://security.gentoo.org/glsa/202003-36</a><br></details> |
| libvorbisenc2 | CVE-2017-14160 | LOW | 1.3.5-4.2 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/09/21/2">http://openwall.com/lists/oss-security/2017/09/21/2</a><br><a href="http://www.openwall.com/lists/oss-security/2017/09/21/2">http://www.openwall.com/lists/oss-security/2017/09/21/2</a><br><a href="http://www.openwall.com/lists/oss-security/2017/09/21/3">http://www.openwall.com/lists/oss-security/2017/09/21/3</a><br><a href="http://www.securityfocus.com/bid/101045">http://www.securityfocus.com/bid/101045</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-14160</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html">https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html">https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html</a><br><a href="https://security.gentoo.org/glsa/202003-36">https://security.gentoo.org/glsa/202003-36</a><br></details> |
| libvorbisenc2 | CVE-2018-10392 | LOW | 1.3.5-4.2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:3703">https://access.redhat.com/errata/RHSA-2019:3703</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10392</a><br><a href="https://gitlab.xiph.org/xiph/vorbis/issues/2335">https://gitlab.xiph.org/xiph/vorbis/issues/2335</a><br><a href="https://linux.oracle.com/cve/CVE-2018-10392.html">https://linux.oracle.com/cve/CVE-2018-10392.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3703.html">https://linux.oracle.com/errata/ELSA-2019-3703.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html">https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html">https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html</a><br><a href="https://security.gentoo.org/glsa/202003-36">https://security.gentoo.org/glsa/202003-36</a><br></details> |
| libvorbisenc2 | CVE-2018-10393 | LOW | 1.3.5-4.2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:3703">https://access.redhat.com/errata/RHSA-2019:3703</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10393</a><br><a href="https://gitlab.xiph.org/xiph/vorbis/issues/2334">https://gitlab.xiph.org/xiph/vorbis/issues/2334</a><br><a href="https://linux.oracle.com/cve/CVE-2018-10393.html">https://linux.oracle.com/cve/CVE-2018-10393.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3703.html">https://linux.oracle.com/errata/ELSA-2019-3703.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html">https://lists.debian.org/debian-lts-announce/2019/11/msg00031.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html">https://lists.debian.org/debian-lts-announce/2021/11/msg00023.html</a><br><a href="https://security.gentoo.org/glsa/202003-36">https://security.gentoo.org/glsa/202003-36</a><br></details> |
| libwind0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html">http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html</a><br><a href="http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html">http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098</a><br><a href="https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf">https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf</a><br><a href="https://github.com/heimdal/heimdal/compare/3e58559...bbafe72">https://github.com/heimdal/heimdal/compare/3e58559...bbafe72</a><br><a href="https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0">https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/</a><br><a href="https://seclists.org/bugtraq/2019/Jun/1">https://seclists.org/bugtraq/2019/Jun/1</a><br><a href="https://www.debian.org/security/2019/dsa-4455">https://www.debian.org/security/2019/dsa-4455</a><br></details> |
| libwind0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013080,">https://bugzilla.redhat.com/show_bug.cgi?id=2013080,</a><br><a href="https://bugzilla.samba.org/show_bug.cgi?id=14770,">https://bugzilla.samba.org/show_bug.cgi?id=14770,</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671</a><br><a href="https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a">https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a</a><br><a href="https://ubuntu.com/security/notices/USN-5142-1">https://ubuntu.com/security/notices/USN-5142-1</a><br><a href="https://ubuntu.com/security/notices/USN-5174-1">https://ubuntu.com/security/notices/USN-5174-1</a><br></details> |
| locales | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details> |
| locales | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc">https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/</a><br><a href="https://security.netapp.com/advisory/ntap-20210909-0005/">https://security.netapp.com/advisory/ntap-20210909-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28213">https://sourceware.org/bugzilla/show_bug.cgi?id=28213</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641">https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8">https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8</a><br></details> |
| locales | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272">http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=11053">https://sourceware.org/bugzilla/show_bug.cgi?id=11053</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=18986">https://sourceware.org/bugzilla/show_bug.cgi?id=18986</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672</a><br><a href="https://support.f5.com/csp/article/K64119434">https://support.f5.com/csp/article/K64119434</a><br><a href="https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br></details> |
| locales | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2017/02/14/9">http://www.openwall.com/lists/oss-security/2017/02/14/9</a><br><a href="http://www.securityfocus.com/bid/76916">http://www.securityfocus.com/bid/76916</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985</a><br><a href="https://security.gentoo.org/glsa/201908-06">https://security.gentoo.org/glsa/201908-06</a><br></details> |
| locales | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/03/01/10">http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href="http://www.securityfocus.com/bid/96525">http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10228.html">https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| locales | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html</a><br><a href="http://www.securityfocus.com/bid/106672">http://www.securityfocus.com/bid/106672</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2118">https://access.redhat.com/errata/RHSA-2019:2118</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3513">https://access.redhat.com/errata/RHSA-2019:3513</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1347549">https://bugzilla.redhat.com/show_bug.cgi?id=1347549</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10739.html">https://linux.oracle.com/cve/CVE-2016-10739.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3513.html">https://linux.oracle.com/errata/ELSA-2019-3513.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=20018">https://sourceware.org/bugzilla/show_bug.cgi?id=20018</a><br></details> |
| locales | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href="https://linux.oracle.com/cve/CVE-2019-25013.html">https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20210205-0004/">https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details> |
| locales | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27618.html">https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210401-0006/">https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| locales | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| locales | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/01/28/2">http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3326.html">https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210304-0007/">https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href="https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html">https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details> |
| locales | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| login | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| login | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357">https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href="https://github.com/shadow-maint/shadow/pull/97">https://github.com/shadow-maint/shadow/pull/97</a><br><a href="https://security.gentoo.org/glsa/201805-09">https://security.gentoo.org/glsa/201805-09</a><br></details> |
| multiarch-support | CVE-2021-35942 | MEDIUM | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br></details> |
| multiarch-support | CVE-2021-38604 | MEDIUM | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc">https://blog.tuxcare.com/cve/tuxcare-team-identifies-cve-2021-38604-a-new-vulnerability-in-glibc</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38604</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GYEXYM37RCJWJ6B5KQUYQI4NZBDDYSXP/</a><br><a href="https://security.netapp.com/advisory/ntap-20210909-0005/">https://security.netapp.com/advisory/ntap-20210909-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28213">https://sourceware.org/bugzilla/show_bug.cgi?id=28213</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641">https://sourceware.org/git/?p=glibc.git;a=commit;h=4cc79c217744743077bf7a0ec5e0a4318f1e6641</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8">https://sourceware.org/git/?p=glibc.git;a=commit;h=b805aebd42364fe696e417808a700fdb9800c9e8</a><br></details> |
| multiarch-support | CVE-2009-5155 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272">http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=11053">https://sourceware.org/bugzilla/show_bug.cgi?id=11053</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=18986">https://sourceware.org/bugzilla/show_bug.cgi?id=18986</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672">https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672</a><br><a href="https://support.f5.com/csp/article/K64119434">https://support.f5.com/csp/article/K64119434</a><br><a href="https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br></details> |
| multiarch-support | CVE-2015-8985 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2017/02/14/9">http://www.openwall.com/lists/oss-security/2017/02/14/9</a><br><a href="http://www.securityfocus.com/bid/76916">http://www.securityfocus.com/bid/76916</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985</a><br><a href="https://security.gentoo.org/glsa/201908-06">https://security.gentoo.org/glsa/201908-06</a><br></details> |
| multiarch-support | CVE-2016-10228 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/03/01/10">http://openwall.com/lists/oss-security/2017/03/01/10</a><br><a href="http://www.securityfocus.com/bid/96525">http://www.securityfocus.com/bid/96525</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10228.html">https://linux.oracle.com/cve/CVE-2016-10228.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519">https://sourceware.org/bugzilla/show_bug.cgi?id=19519</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| multiarch-support | CVE-2016-10739 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html</a><br><a href="http://www.securityfocus.com/bid/106672">http://www.securityfocus.com/bid/106672</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2118">https://access.redhat.com/errata/RHSA-2019:2118</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3513">https://access.redhat.com/errata/RHSA-2019:3513</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1347549">https://bugzilla.redhat.com/show_bug.cgi?id=1347549</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739</a><br><a href="https://linux.oracle.com/cve/CVE-2016-10739.html">https://linux.oracle.com/cve/CVE-2016-10739.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3513.html">https://linux.oracle.com/errata/ELSA-2019-3513.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=20018">https://sourceware.org/bugzilla/show_bug.cgi?id=20018</a><br></details> |
| multiarch-support | CVE-2019-25013 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013</a><br><a href="https://linux.oracle.com/cve/CVE-2019-25013.html">https://linux.oracle.com/cve/CVE-2019-25013.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E">https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20210205-0004/">https://security.netapp.com/advisory/ntap-20210205-0004/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24973">https://sourceware.org/bugzilla/show_bug.cgi?id=24973</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b">https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b</a><br></details> |
| multiarch-support | CVE-2020-27618 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27618.html">https://linux.oracle.com/cve/CVE-2020-27618.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210401-0006/">https://security.netapp.com/advisory/ntap-20210401-0006/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21">https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26224">https://sourceware.org/bugzilla/show_bug.cgi?id=26224</a><br></details> |
| multiarch-support | CVE-2020-6096 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/</a><br><a href="https://security.gentoo.org/glsa/202101-20">https://security.gentoo.org/glsa/202101-20</a><br><a href="https://sourceware.org/bugzilla/attachment.cgi?id=12334">https://sourceware.org/bugzilla/attachment.cgi?id=12334</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=25620">https://sourceware.org/bugzilla/show_bug.cgi?id=25620</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br><a href="https://ubuntu.com/security/notices/USN-4954-1">https://ubuntu.com/security/notices/USN-4954-1</a><br><a href="https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019">https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019</a><br></details> |
| multiarch-support | CVE-2021-3326 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/01/28/2">http://www.openwall.com/lists/oss-security/2021/01/28/2</a><br><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2146">https://bugs.chromium.org/p/project-zero/issues/detail?id=2146</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3326.html">https://linux.oracle.com/cve/CVE-2021-3326.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9344.html">https://linux.oracle.com/errata/ELSA-2021-9344.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210304-0007/">https://security.netapp.com/advisory/ntap-20210304-0007/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27256">https://sourceware.org/bugzilla/show_bug.cgi?id=27256</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888">https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888</a><br><a href="https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html">https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html</a><br></details> |
| multiarch-support | CVE-2021-33574 | LOW | 2.27-3ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| ncurses-base | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17594.html">https://linux.oracle.com/cve/CVE-2019-17594.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| ncurses-base | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17595.html">https://linux.oracle.com/cve/CVE-2019-17595.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| ncurses-bin | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17594.html">https://linux.oracle.com/cve/CVE-2019-17594.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| ncurses-bin | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17595.html">https://linux.oracle.com/cve/CVE-2019-17595.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4426.html">https://linux.oracle.com/errata/ELSA-2021-4426.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html">https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html</a><br><a href="https://security.gentoo.org/glsa/202101-28">https://security.gentoo.org/glsa/202101-28</a><br></details> |
| nodejs | CVE-2018-12115 | MEDIUM | 14.18.1-1nodesource1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105127">http://www.securityfocus.com/bid/105127</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2552">https://access.redhat.com/errata/RHSA-2018:2552</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2553">https://access.redhat.com/errata/RHSA-2018:2553</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2944">https://access.redhat.com/errata/RHSA-2018:2944</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2949">https://access.redhat.com/errata/RHSA-2018:2949</a><br><a href="https://access.redhat.com/errata/RHSA-2018:3537">https://access.redhat.com/errata/RHSA-2018:3537</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12115">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12115</a><br><a href="https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/">https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/</a><br><a href="https://security.gentoo.org/glsa/202003-48">https://security.gentoo.org/glsa/202003-48</a><br></details> |
| nodejs | CVE-2018-12116 | MEDIUM | 14.18.1-1nodesource1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:1821">https://access.redhat.com/errata/RHSA-2019:1821</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12116">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12116</a><br><a href="https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/">https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/</a><br><a href="https://security.gentoo.org/glsa/202003-48">https://security.gentoo.org/glsa/202003-48</a><br></details> |
| nodejs | CVE-2018-12121 | MEDIUM | 14.18.1-1nodesource1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106043">http://www.securityfocus.com/bid/106043</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1821">https://access.redhat.com/errata/RHSA-2019:1821</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2258">https://access.redhat.com/errata/RHSA-2019:2258</a><br><a href="https://access.redhat.com/errata/RHSA-2019:3497">https://access.redhat.com/errata/RHSA-2019:3497</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-12121">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-12121</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12121">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12121</a><br><a href="https://linux.oracle.com/cve/CVE-2018-12121.html">https://linux.oracle.com/cve/CVE-2018-12121.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-3497.html">https://linux.oracle.com/errata/ELSA-2019-3497.html</a><br><a href="https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/">https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/</a><br><a href="https://security.gentoo.org/glsa/202003-48">https://security.gentoo.org/glsa/202003-48</a><br></details> |
| nodejs | CVE-2018-12122 | MEDIUM | 14.18.1-1nodesource1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106043">http://www.securityfocus.com/bid/106043</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1821">https://access.redhat.com/errata/RHSA-2019:1821</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12122">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12122</a><br><a href="https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/">https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/</a><br><a href="https://security.gentoo.org/glsa/202003-48">https://security.gentoo.org/glsa/202003-48</a><br></details> |
| nodejs | CVE-2018-7160 | MEDIUM | 14.18.1-1nodesource1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7160">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7160</a><br><a href="https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/">https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/</a><br><a href="https://support.f5.com/csp/article/K63025104?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K63025104?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| nodejs | CVE-2018-7167 | MEDIUM | 14.18.1-1nodesource1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106363">http://www.securityfocus.com/bid/106363</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7167">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7167</a><br><a href="https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/">https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/</a><br><a href="https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/#calls-to-buffer-fill-and-or-buffer-alloc-may-hang-cve-2018-7167">https://nodejs.org/en/blog/vulnerability/june-2018-security-releases/#calls-to-buffer-fill-and-or-buffer-alloc-may-hang-cve-2018-7167</a><br><a href="https://security.gentoo.org/glsa/202003-48">https://security.gentoo.org/glsa/202003-48</a><br></details> |
| nodejs | CVE-2019-5737 | MEDIUM | 14.18.1-1nodesource1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHSA-2019:1821">https://access.redhat.com/errata/RHSA-2019:1821</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5737</a><br><a href="https://nodejs.org/en/blog/vulnerability/february-2019-security-releases/">https://nodejs.org/en/blog/vulnerability/february-2019-security-releases/</a><br><a href="https://nodejs.org/ja/blog/vulnerability/february-2019-security-releases/">https://nodejs.org/ja/blog/vulnerability/february-2019-security-releases/</a><br><a href="https://security.gentoo.org/glsa/202003-48">https://security.gentoo.org/glsa/202003-48</a><br><a href="https://security.netapp.com/advisory/ntap-20190502-0008/">https://security.netapp.com/advisory/ntap-20190502-0008/</a><br></details> |
| nodejs | CVE-2018-12123 | LOW | 14.18.1-1nodesource1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:1821">https://access.redhat.com/errata/RHSA-2019:1821</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12123">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12123</a><br><a href="https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/">https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/</a><br><a href="https://security.gentoo.org/glsa/202003-48">https://security.gentoo.org/glsa/202003-48</a><br></details> |
| nodejs | CVE-2018-7159 | LOW | 14.18.1-1nodesource1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHSA-2019:2258">https://access.redhat.com/errata/RHSA-2019:2258</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7159">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7159</a><br><a href="https://linux.oracle.com/cve/CVE-2018-7159.html">https://linux.oracle.com/cve/CVE-2018-7159.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2258.html">https://linux.oracle.com/errata/ELSA-2019-2258.html</a><br><a href="https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/">https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/</a><br><a href="https://support.f5.com/csp/article/K27228191?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K27228191?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| openssh-client | CVE-2020-14145 | LOW | 1:7.6p1-4ubuntu0.5 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2020/12/02/1">http://www.openwall.com/lists/oss-security/2020/12/02/1</a><br><a href="https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d">https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145</a><br><a href="https://docs.ssh-mitm.at/CVE-2020-14145.html">https://docs.ssh-mitm.at/CVE-2020-14145.html</a><br><a href="https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1">https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1</a><br><a href="https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py">https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14145.html">https://linux.oracle.com/cve/CVE-2020-14145.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4368.html">https://linux.oracle.com/errata/ELSA-2021-4368.html</a><br><a href="https://security.gentoo.org/glsa/202105-35">https://security.gentoo.org/glsa/202105-35</a><br><a href="https://security.netapp.com/advisory/ntap-20200709-0004/">https://security.netapp.com/advisory/ntap-20200709-0004/</a><br><a href="https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/">https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/</a><br><a href="https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf">https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf</a><br></details> |
| openssh-client | CVE-2021-41617 | LOW | 1:7.6p1-4ubuntu0.5 | | <details><summary>Expand...</summary><a href="https://bugzilla.suse.com/show_bug.cgi?id=1190975">https://bugzilla.suse.com/show_bug.cgi?id=1190975</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617</a><br><a href="https://linux.oracle.com/cve/CVE-2021-41617.html">https://linux.oracle.com/cve/CVE-2021-41617.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9575.html">https://linux.oracle.com/errata/ELSA-2021-9575.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/</a><br><a href="https://security.netapp.com/advisory/ntap-20211014-0004/">https://security.netapp.com/advisory/ntap-20211014-0004/</a><br><a href="https://www.openssh.com/security.html">https://www.openssh.com/security.html</a><br><a href="https://www.openssh.com/txt/release-8.8">https://www.openssh.com/txt/release-8.8</a><br><a href="https://www.openwall.com/lists/oss-security/2021/09/26/1">https://www.openwall.com/lists/oss-security/2021/09/26/1</a><br></details> |
| passwd | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| passwd | CVE-2018-7169 | LOW | 1:4.5-1ubuntu2 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357">https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href="https://github.com/shadow-maint/shadow/pull/97">https://github.com/shadow-maint/shadow/pull/97</a><br><a href="https://security.gentoo.org/glsa/201805-09">https://security.gentoo.org/glsa/201805-09</a><br></details> |
| perl-base | CVE-2020-16156 | MEDIUM | 5.26.1-6ubuntu0.5 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| python3.6 | CVE-2021-3733 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43075">https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href="https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final">https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href="https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final">https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href="https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final">https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href="https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final">https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href="https://github.com/python/cpython/pull/24391">https://github.com/python/cpython/pull/24391</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3733.html">https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| python3.6 | CVE-2021-3737 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue44022">https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href="https://github.com/python/cpython/pull/25916">https://github.com/python/cpython/pull/25916</a><br><a href="https://github.com/python/cpython/pull/26503">https://github.com/python/cpython/pull/26503</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3737.html">https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| python3.6 | CVE-2021-23336 | LOW | 3.6.9-1~18.04ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/02/19/4">http://www.openwall.com/lists/oss-security/2021/02/19/4</a><br><a href="http://www.openwall.com/lists/oss-security/2021/05/01/2">http://www.openwall.com/lists/oss-security/2021/05/01/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336</a><br><a href="https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)">https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)</a><br><a href="https://github.com/python/cpython/pull/24297">https://github.com/python/cpython/pull/24297</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23336.html">https://linux.oracle.com/cve/CVE-2021-23336.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E">https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210326-0004/">https://security.netapp.com/advisory/ntap-20210326-0004/</a><br><a href="https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/">https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/</a><br><a href="https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933">https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933</a><br><a href="https://ubuntu.com/security/notices/USN-4742-1">https://ubuntu.com/security/notices/USN-4742-1</a><br><a href="https://www.djangoproject.com/weblog/2021/feb/19/security-releases/">https://www.djangoproject.com/weblog/2021/feb/19/security-releases/</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.6 | CVE-2021-3426 | LOW | 3.6.9-1~18.04ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href="https://github.com/python/cpython/pull/24285">https://github.com/python/cpython/pull/24285</a><br><a href="https://github.com/python/cpython/pull/24337">https://github.com/python/cpython/pull/24337</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3426.html">https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9562.html">https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href="https://python-security.readthedocs.io/vuln/pydoc-getfile.html">https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0003/">https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.6-minimal | CVE-2021-3733 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43075">https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href="https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final">https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href="https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final">https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href="https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final">https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href="https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final">https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href="https://github.com/python/cpython/pull/24391">https://github.com/python/cpython/pull/24391</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3733.html">https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| python3.6-minimal | CVE-2021-3737 | MEDIUM | 3.6.9-1~18.04ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue44022">https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href="https://github.com/python/cpython/pull/25916">https://github.com/python/cpython/pull/25916</a><br><a href="https://github.com/python/cpython/pull/26503">https://github.com/python/cpython/pull/26503</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3737.html">https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| python3.6-minimal | CVE-2021-23336 | LOW | 3.6.9-1~18.04ubuntu1.4 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/02/19/4">http://www.openwall.com/lists/oss-security/2021/02/19/4</a><br><a href="http://www.openwall.com/lists/oss-security/2021/05/01/2">http://www.openwall.com/lists/oss-security/2021/05/01/2</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336</a><br><a href="https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)">https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)</a><br><a href="https://github.com/python/cpython/pull/24297">https://github.com/python/cpython/pull/24297</a><br><a href="https://linux.oracle.com/cve/CVE-2021-23336.html">https://linux.oracle.com/cve/CVE-2021-23336.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E">https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210326-0004/">https://security.netapp.com/advisory/ntap-20210326-0004/</a><br><a href="https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/">https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/</a><br><a href="https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933">https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933</a><br><a href="https://ubuntu.com/security/notices/USN-4742-1">https://ubuntu.com/security/notices/USN-4742-1</a><br><a href="https://www.djangoproject.com/weblog/2021/feb/19/security-releases/">https://www.djangoproject.com/weblog/2021/feb/19/security-releases/</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.6-minimal | CVE-2021-3426 | LOW | 3.6.9-1~18.04ubuntu1.4 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href="https://github.com/python/cpython/pull/24285">https://github.com/python/cpython/pull/24285</a><br><a href="https://github.com/python/cpython/pull/24337">https://github.com/python/cpython/pull/24337</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3426.html">https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9562.html">https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href="https://python-security.readthedocs.io/vuln/pydoc-getfile.html">https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0003/">https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| qt5-gtk-platformtheme | CVE-2015-9541 | LOW | 5.9.5+dfsg-0ubuntu2.6 | | <details><summary>Expand...</summary><a href="https://bugreports.qt.io/browse/QTBUG-47417">https://bugreports.qt.io/browse/QTBUG-47417</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9541</a><br><a href="https://linux.oracle.com/cve/CVE-2015-9541.html">https://linux.oracle.com/cve/CVE-2015-9541.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-4690.html">https://linux.oracle.com/errata/ELSA-2020-4690.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2PT6327C64Q4RBFRWUSBKCG7SVGBWU5W/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZMMF4OEJAZRVKVXNO7IZWLEZVQGJN6G/</a><br></details> |
| x11-common | CVE-2012-1093 | LOW | 1:7.7+19ubuntu7.1 | | <details><summary>Expand...</summary><a href="http://vladz.devzero.fr/012_x11-common-vuln.html">http://vladz.devzero.fr/012_x11-common-vuln.html</a><br><a href="http://www.openwall.com/lists/oss-security/2012/02/29/1">http://www.openwall.com/lists/oss-security/2012/02/29/1</a><br><a href="http://www.openwall.com/lists/oss-security/2012/03/01/1">http://www.openwall.com/lists/oss-security/2012/03/01/1</a><br><a href="https://access.redhat.com/security/cve/cve-2012-1093">https://access.redhat.com/security/cve/cve-2012-1093</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2012-1093">https://security-tracker.debian.org/tracker/CVE-2012-1093</a><br></details> |
| xorgxrdp | CVE-2020-4044 | MEDIUM | 0.9.5-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00036.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00037.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00037.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4044">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4044</a><br><a href="https://github.com/neutrinolabs/xrdp/commit/0c791d073d0eb344ee7aaafd221513dc9226762c">https://github.com/neutrinolabs/xrdp/commit/0c791d073d0eb344ee7aaafd221513dc9226762c</a><br><a href="https://github.com/neutrinolabs/xrdp/releases/tag/v0.9.13.1">https://github.com/neutrinolabs/xrdp/releases/tag/v0.9.13.1</a><br><a href="https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-j9fv-6fwf-p3g4">https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-j9fv-6fwf-p3g4</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00015.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00015.html</a><br><a href="https://www.debian.org/security/2020/dsa-4737">https://www.debian.org/security/2020/dsa-4737</a><br></details> |
| xrdp | CVE-2020-4044 | MEDIUM | 0.9.5-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00036.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00037.html">http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00037.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4044">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4044</a><br><a href="https://github.com/neutrinolabs/xrdp/commit/0c791d073d0eb344ee7aaafd221513dc9226762c">https://github.com/neutrinolabs/xrdp/commit/0c791d073d0eb344ee7aaafd221513dc9226762c</a><br><a href="https://github.com/neutrinolabs/xrdp/releases/tag/v0.9.13.1">https://github.com/neutrinolabs/xrdp/releases/tag/v0.9.13.1</a><br><a href="https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-j9fv-6fwf-p3g4">https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-j9fv-6fwf-p3g4</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/08/msg00015.html">https://lists.debian.org/debian-lts-announce/2020/08/msg00015.html</a><br><a href="https://www.debian.org/security/2020/dsa-4737">https://www.debian.org/security/2020/dsa-4737</a><br></details> |
| xserver-common | CVE-2021-4008 | MEDIUM | 2:1.19.6-1ubuntu4.9 | 2:1.19.6-1ubuntu4.10 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4008">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4008</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/</a><br><a href="https://lists.x.org/archives/xorg-announce/2021-December/003122.html">https://lists.x.org/archives/xorg-announce/2021-December/003122.html</a><br><a href="https://lists.x.org/archives/xorg-announce/2021-December/003124.html">https://lists.x.org/archives/xorg-announce/2021-December/003124.html</a><br><a href="https://ubuntu.com/security/notices/USN-5193-1">https://ubuntu.com/security/notices/USN-5193-1</a><br><a href="https://www.openwall.com/lists/oss-security/2021/12/14/1">https://www.openwall.com/lists/oss-security/2021/12/14/1</a><br></details> |
| xserver-common | CVE-2021-4009 | MEDIUM | 2:1.19.6-1ubuntu4.9 | 2:1.19.6-1ubuntu4.10 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4009">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4009</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/</a><br><a href="https://lists.x.org/archives/xorg-announce/2021-December/003122.html">https://lists.x.org/archives/xorg-announce/2021-December/003122.html</a><br><a href="https://lists.x.org/archives/xorg-announce/2021-December/003124.html">https://lists.x.org/archives/xorg-announce/2021-December/003124.html</a><br><a href="https://ubuntu.com/security/notices/USN-5193-1">https://ubuntu.com/security/notices/USN-5193-1</a><br><a href="https://www.openwall.com/lists/oss-security/2021/12/14/1">https://www.openwall.com/lists/oss-security/2021/12/14/1</a><br></details> |
| xserver-common | CVE-2021-4011 | MEDIUM | 2:1.19.6-1ubuntu4.9 | 2:1.19.6-1ubuntu4.10 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4011">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4011</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/</a><br><a href="https://lists.x.org/archives/xorg-announce/2021-December/003122.html">https://lists.x.org/archives/xorg-announce/2021-December/003122.html</a><br><a href="https://lists.x.org/archives/xorg-announce/2021-December/003124.html">https://lists.x.org/archives/xorg-announce/2021-December/003124.html</a><br><a href="https://ubuntu.com/security/notices/USN-5193-1">https://ubuntu.com/security/notices/USN-5193-1</a><br><a href="https://www.openwall.com/lists/oss-security/2021/12/14/1">https://www.openwall.com/lists/oss-security/2021/12/14/1</a><br></details> |
| xserver-xorg-core | CVE-2021-4008 | MEDIUM | 2:1.19.6-1ubuntu4.9 | 2:1.19.6-1ubuntu4.10 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4008">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4008</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/</a><br><a href="https://lists.x.org/archives/xorg-announce/2021-December/003122.html">https://lists.x.org/archives/xorg-announce/2021-December/003122.html</a><br><a href="https://lists.x.org/archives/xorg-announce/2021-December/003124.html">https://lists.x.org/archives/xorg-announce/2021-December/003124.html</a><br><a href="https://ubuntu.com/security/notices/USN-5193-1">https://ubuntu.com/security/notices/USN-5193-1</a><br><a href="https://www.openwall.com/lists/oss-security/2021/12/14/1">https://www.openwall.com/lists/oss-security/2021/12/14/1</a><br></details> |
| xserver-xorg-core | CVE-2021-4009 | MEDIUM | 2:1.19.6-1ubuntu4.9 | 2:1.19.6-1ubuntu4.10 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4009">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4009</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/</a><br><a href="https://lists.x.org/archives/xorg-announce/2021-December/003122.html">https://lists.x.org/archives/xorg-announce/2021-December/003122.html</a><br><a href="https://lists.x.org/archives/xorg-announce/2021-December/003124.html">https://lists.x.org/archives/xorg-announce/2021-December/003124.html</a><br><a href="https://ubuntu.com/security/notices/USN-5193-1">https://ubuntu.com/security/notices/USN-5193-1</a><br><a href="https://www.openwall.com/lists/oss-security/2021/12/14/1">https://www.openwall.com/lists/oss-security/2021/12/14/1</a><br></details> |
| xserver-xorg-core | CVE-2021-4011 | MEDIUM | 2:1.19.6-1ubuntu4.9 | 2:1.19.6-1ubuntu4.10 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4011">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4011</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PDHYZM6FII35JA7J275MFCJO6ADJUPQX/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T57DCF726O5LLTST4NBL5PQ7DLPB46HT/</a><br><a href="https://lists.x.org/archives/xorg-announce/2021-December/003122.html">https://lists.x.org/archives/xorg-announce/2021-December/003122.html</a><br><a href="https://lists.x.org/archives/xorg-announce/2021-December/003124.html">https://lists.x.org/archives/xorg-announce/2021-December/003124.html</a><br><a href="https://ubuntu.com/security/notices/USN-5193-1">https://ubuntu.com/security/notices/USN-5193-1</a><br><a href="https://www.openwall.com/lists/oss-security/2021/12/14/1">https://www.openwall.com/lists/oss-security/2021/12/14/1</a><br></details> |
| xutils | CVE-2012-1093 | LOW | 1:7.7+19ubuntu7.1 | | <details><summary>Expand...</summary><a href="http://vladz.devzero.fr/012_x11-common-vuln.html">http://vladz.devzero.fr/012_x11-common-vuln.html</a><br><a href="http://www.openwall.com/lists/oss-security/2012/02/29/1">http://www.openwall.com/lists/oss-security/2012/02/29/1</a><br><a href="http://www.openwall.com/lists/oss-security/2012/03/01/1">http://www.openwall.com/lists/oss-security/2012/03/01/1</a><br><a href="https://access.redhat.com/security/cve/cve-2012-1093">https://access.redhat.com/security/cve/cve-2012-1093</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2012-1093">https://security-tracker.debian.org/tracker/CVE-2012-1093</a><br></details> |
**node-pkg**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| deep-extend | CVE-2018-3750 | CRITICAL | 0.4.2 | 0.5.1 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-hr2v-3952-633q">https://github.com/advisories/GHSA-hr2v-3952-633q</a><br><a href="https://hackerone.com/reports/311333">https://hackerone.com/reports/311333</a><br><a href="https://nodesecurity.io/advisories/612">https://nodesecurity.io/advisories/612</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-3750">https://nvd.nist.gov/vuln/detail/CVE-2018-3750</a><br><a href="https://www.npmjs.com/advisories/612">https://www.npmjs.com/advisories/612</a><br></details> |
| deep-extend | NSWG-ECO-408 | LOW | 0.4.2 | &gt;=0.5.1 | <details><summary>Expand...</summary><a href="https://hackerone.com/reports/311333">https://hackerone.com/reports/311333</a><br></details> |
**gobinary**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| github.com/containerd/containerd | CVE-2021-41103 | HIGH | v1.5.4 | v1.4.11, v1.5.7 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41103">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41103</a><br><a href="https://github.com/containerd/containerd/commit/5b46e404f6b9f661a205e28d59c982d3634148f8">https://github.com/containerd/containerd/commit/5b46e404f6b9f661a205e28d59c982d3634148f8</a><br><a href="https://github.com/containerd/containerd/security/advisories/GHSA-c2h3-6mxw-7mvq">https://github.com/containerd/containerd/security/advisories/GHSA-c2h3-6mxw-7mvq</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B5Q6G6I4W5COQE25QMC7FJY3I3PAYFBB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B5Q6G6I4W5COQE25QMC7FJY3I3PAYFBB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNFADTCHHYWVM6W4NJ6CB4FNFM2VMBIB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNFADTCHHYWVM6W4NJ6CB4FNFM2VMBIB/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-41103">https://nvd.nist.gov/vuln/detail/CVE-2021-41103</a><br><a href="https://ubuntu.com/security/notices/USN-5100-1">https://ubuntu.com/security/notices/USN-5100-1</a><br><a href="https://www.debian.org/security/2021/dsa-5002">https://www.debian.org/security/2021/dsa-5002</a><br></details> |
| github.com/docker/cli | CVE-2021-41092 | HIGH | v20.10.3-0.20210702143511-f782d1355eff+incompatible | v20.10.9 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41092">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41092</a><br><a href="https://github.com/docker/cli/commit/893e52cf4ba4b048d72e99748e0f86b2767c6c6b">https://github.com/docker/cli/commit/893e52cf4ba4b048d72e99748e0f86b2767c6c6b</a><br><a href="https://github.com/docker/cli/security/advisories/GHSA-99pg-grm5-qq3v">https://github.com/docker/cli/security/advisories/GHSA-99pg-grm5-qq3v</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B5Q6G6I4W5COQE25QMC7FJY3I3PAYFBB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B5Q6G6I4W5COQE25QMC7FJY3I3PAYFBB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNFADTCHHYWVM6W4NJ6CB4FNFM2VMBIB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNFADTCHHYWVM6W4NJ6CB4FNFM2VMBIB/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-41092">https://nvd.nist.gov/vuln/detail/CVE-2021-41092</a><br><a href="https://ubuntu.com/security/notices/USN-5134-1">https://ubuntu.com/security/notices/USN-5134-1</a><br></details> |
| golang.org/x/text | CVE-2021-38561 | UNKNOWN | v0.3.4 | 0.3.7 | <details><summary>Expand...</summary></details> |