TrueChartsCatalogClone/stable/thelounge/4.0.28/security.md

847 lines
737 KiB
Markdown
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

---
hide:
- toc
---
# Security Overview
<link href="https://truecharts.org/_static/trivy.css" type="text/css" rel="stylesheet" />
## Helm-Chart
##### Scan Results
#### Chart Object: thelounge/templates/common.yaml
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | <details><summary>Expand...</summary> The container should drop all default capabilities and add only those that are needed for its execution. <br> <hr> <br> Container &#39;RELEASE-NAME-thelounge&#39; of Deployment &#39;RELEASE-NAME-thelounge&#39; should add &#39;ALL&#39; to &#39;securityContext.capabilities.drop&#39; </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/">https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/</a><br><a href="https://avd.aquasec.com/appshield/ksv003">https://avd.aquasec.com/appshield/ksv003</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;RELEASE-NAME-thelounge&#39; of Deployment &#39;RELEASE-NAME-thelounge&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | <details><summary>Expand...</summary> &#39;runAsNonRoot&#39; forces the running image to run as a non-root user to ensure least privileges. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-thelounge&#39; should set &#39;securityContext.runAsNonRoot&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv012">https://avd.aquasec.com/appshield/ksv012</a><br></details> |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | <details><summary>Expand...</summary> An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-thelounge&#39; should set &#39;securityContext.readOnlyRootFilesystem&#39; to true </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/">https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/</a><br><a href="https://avd.aquasec.com/appshield/ksv014">https://avd.aquasec.com/appshield/ksv014</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-thelounge&#39; of Deployment &#39;RELEASE-NAME-thelounge&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with user ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-thelounge&#39; should set &#39;securityContext.runAsUser&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv020">https://avd.aquasec.com/appshield/ksv020</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;RELEASE-NAME-thelounge&#39; of Deployment &#39;RELEASE-NAME-thelounge&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | <details><summary>Expand...</summary> Force the container to run with group ID &gt; 10000 to avoid conflicts with the hosts user table. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-thelounge&#39; should set &#39;securityContext.runAsGroup&#39; &gt; 10000 </details>| <details><summary>Expand...</summary><a href="https://kubesec.io/basics/containers-securitycontext-runasuser/">https://kubesec.io/basics/containers-securitycontext-runasuser/</a><br><a href="https://avd.aquasec.com/appshield/ksv021">https://avd.aquasec.com/appshield/ksv021</a><br></details> |
| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW | <details><summary>Expand...</summary> Containers should be forbidden from running with a root primary or supplementary GID. <br> <hr> <br> Deployment &#39;RELEASE-NAME-thelounge&#39; should set &#39;spec.securityContext.runAsGroup&#39;, &#39;spec.securityContext.supplementalGroups[*]&#39; and &#39;spec.securityContext.fsGroup&#39; to integer greater than 0 </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv029">https://avd.aquasec.com/appshield/ksv029</a><br></details> |
## Containers
##### Detected Containers
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/thelounge:v4.3.0@sha256:082946c1bbe196b07e443cb1397286b4c17213aaf39cac3844332514ca371429
##### Scan Results
#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
#### Container: tccr.io/truecharts/thelounge:v4.3.0@sha256:082946c1bbe196b07e443cb1397286b4c17213aaf39cac3844332514ca371429 (debian 11.1)
**debian**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| apt | CVE-2011-3374 | LOW | 2.2.4 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2011-3374">https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html">https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href="https://seclists.org/fulldisclosure/2011/Sep/221">https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-3374">https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href="https://snyk.io/vuln/SNYK-LINUX-APT-116518">https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href="https://ubuntu.com/security/CVE-2011-3374">https://ubuntu.com/security/CVE-2011-3374</a><br></details> |
| binutils | CVE-2017-13716 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22009">https://sourceware.org/bugzilla/show_bug.cgi?id=22009</a><br></details> |
| binutils | CVE-2018-12934 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101">https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23059">https://sourceware.org/bugzilla/show_bug.cgi?id=23059</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| binutils | CVE-2018-18483 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/105689">http://www.securityfocus.com/bid/105689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23767">https://sourceware.org/bugzilla/show_bug.cgi?id=23767</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| binutils | CVE-2018-20623 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/106370">http://www.securityfocus.com/bid/106370</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24049">https://sourceware.org/bugzilla/show_bug.cgi?id=24049</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| binutils | CVE-2018-20673 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106454">http://www.securityfocus.com/bid/106454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20673.html">https://linux.oracle.com/cve/CVE-2018-20673.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4386.html">https://linux.oracle.com/errata/ELSA-2021-4386.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24039">https://sourceware.org/bugzilla/show_bug.cgi?id=24039</a><br></details> |
| binutils | CVE-2018-20712 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106563">http://www.securityfocus.com/bid/106563</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24043">https://sourceware.org/bugzilla/show_bug.cgi?id=24043</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br></details> |
| binutils | CVE-2018-9996 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103733">http://www.securityfocus.com/bid/103733</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304</a><br></details> |
| binutils | CVE-2019-1010204 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1010204.html">https://linux.oracle.com/cve/CVE-2019-1010204.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1797.html">https://linux.oracle.com/errata/ELSA-2020-1797.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190822-0001/">https://security.netapp.com/advisory/ntap-20190822-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23765">https://sourceware.org/bugzilla/show_bug.cgi?id=23765</a><br><a href="https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| binutils | CVE-2020-35448 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2020-35448.html">https://linux.oracle.com/cve/CVE-2020-35448.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210129-0008/">https://security.netapp.com/advisory/ntap-20210129-0008/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26574">https://sourceware.org/bugzilla/show_bug.cgi?id=26574</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679</a><br></details> |
| binutils | CVE-2021-20197 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1913743">https://bugzilla.redhat.com/show_bug.cgi?id=1913743</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20197.html">https://linux.oracle.com/cve/CVE-2021-20197.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210528-0009/">https://security.netapp.com/advisory/ntap-20210528-0009/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26945">https://sourceware.org/bugzilla/show_bug.cgi?id=26945</a><br></details> |
| binutils | CVE-2021-20284 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1937784">https://bugzilla.redhat.com/show_bug.cgi?id=1937784</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20284.html">https://linux.oracle.com/cve/CVE-2021-20284.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0010/">https://security.netapp.com/advisory/ntap-20210521-0010/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26931">https://sourceware.org/bugzilla/show_bug.cgi?id=26931</a><br></details> |
| binutils | CVE-2021-3487 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947111">https://bugzilla.redhat.com/show_bug.cgi?id=1947111</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3487.html">https://linux.oracle.com/cve/CVE-2021-3487.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/</a><br><a href="https://ubuntu.com/security/notices/USN-5124-1">https://ubuntu.com/security/notices/USN-5124-1</a><br></details> |
| binutils | CVE-2021-3530 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3530">https://access.redhat.com/security/cve/CVE-2021-3530</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956423">https://bugzilla.redhat.com/show_bug.cgi?id=1956423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530</a><br><a href="https://security.netapp.com/advisory/ntap-20210716-0006/">https://security.netapp.com/advisory/ntap-20210716-0006/</a><br><a href="https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch">https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch</a><br></details> |
| binutils | CVE-2021-3549 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1960717">https://bugzilla.redhat.com/show_bug.cgi?id=1960717</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549</a><br></details> |
| binutils | CVE-2021-3648 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3648">https://access.redhat.com/security/cve/CVE-2021-3648</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648</a><br></details> |
| binutils | CVE-2021-37322 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188</a><br></details> |
| binutils | CVE-2021-45078 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28694">https://sourceware.org/bugzilla/show_bug.cgi?id=28694</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02</a><br></details> |
| binutils-common | CVE-2017-13716 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22009">https://sourceware.org/bugzilla/show_bug.cgi?id=22009</a><br></details> |
| binutils-common | CVE-2018-12934 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101">https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23059">https://sourceware.org/bugzilla/show_bug.cgi?id=23059</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| binutils-common | CVE-2018-18483 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/105689">http://www.securityfocus.com/bid/105689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23767">https://sourceware.org/bugzilla/show_bug.cgi?id=23767</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| binutils-common | CVE-2018-20623 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/106370">http://www.securityfocus.com/bid/106370</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24049">https://sourceware.org/bugzilla/show_bug.cgi?id=24049</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| binutils-common | CVE-2018-20673 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106454">http://www.securityfocus.com/bid/106454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20673.html">https://linux.oracle.com/cve/CVE-2018-20673.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4386.html">https://linux.oracle.com/errata/ELSA-2021-4386.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24039">https://sourceware.org/bugzilla/show_bug.cgi?id=24039</a><br></details> |
| binutils-common | CVE-2018-20712 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106563">http://www.securityfocus.com/bid/106563</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24043">https://sourceware.org/bugzilla/show_bug.cgi?id=24043</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br></details> |
| binutils-common | CVE-2018-9996 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103733">http://www.securityfocus.com/bid/103733</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304</a><br></details> |
| binutils-common | CVE-2019-1010204 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1010204.html">https://linux.oracle.com/cve/CVE-2019-1010204.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1797.html">https://linux.oracle.com/errata/ELSA-2020-1797.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190822-0001/">https://security.netapp.com/advisory/ntap-20190822-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23765">https://sourceware.org/bugzilla/show_bug.cgi?id=23765</a><br><a href="https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| binutils-common | CVE-2020-35448 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2020-35448.html">https://linux.oracle.com/cve/CVE-2020-35448.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210129-0008/">https://security.netapp.com/advisory/ntap-20210129-0008/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26574">https://sourceware.org/bugzilla/show_bug.cgi?id=26574</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679</a><br></details> |
| binutils-common | CVE-2021-20197 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1913743">https://bugzilla.redhat.com/show_bug.cgi?id=1913743</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20197.html">https://linux.oracle.com/cve/CVE-2021-20197.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210528-0009/">https://security.netapp.com/advisory/ntap-20210528-0009/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26945">https://sourceware.org/bugzilla/show_bug.cgi?id=26945</a><br></details> |
| binutils-common | CVE-2021-20284 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1937784">https://bugzilla.redhat.com/show_bug.cgi?id=1937784</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20284.html">https://linux.oracle.com/cve/CVE-2021-20284.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0010/">https://security.netapp.com/advisory/ntap-20210521-0010/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26931">https://sourceware.org/bugzilla/show_bug.cgi?id=26931</a><br></details> |
| binutils-common | CVE-2021-3487 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947111">https://bugzilla.redhat.com/show_bug.cgi?id=1947111</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3487.html">https://linux.oracle.com/cve/CVE-2021-3487.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/</a><br><a href="https://ubuntu.com/security/notices/USN-5124-1">https://ubuntu.com/security/notices/USN-5124-1</a><br></details> |
| binutils-common | CVE-2021-3530 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3530">https://access.redhat.com/security/cve/CVE-2021-3530</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956423">https://bugzilla.redhat.com/show_bug.cgi?id=1956423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530</a><br><a href="https://security.netapp.com/advisory/ntap-20210716-0006/">https://security.netapp.com/advisory/ntap-20210716-0006/</a><br><a href="https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch">https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch</a><br></details> |
| binutils-common | CVE-2021-3549 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1960717">https://bugzilla.redhat.com/show_bug.cgi?id=1960717</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549</a><br></details> |
| binutils-common | CVE-2021-3648 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3648">https://access.redhat.com/security/cve/CVE-2021-3648</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648</a><br></details> |
| binutils-common | CVE-2021-37322 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188</a><br></details> |
| binutils-common | CVE-2021-45078 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28694">https://sourceware.org/bugzilla/show_bug.cgi?id=28694</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2017-13716 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22009">https://sourceware.org/bugzilla/show_bug.cgi?id=22009</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2018-12934 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101">https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23059">https://sourceware.org/bugzilla/show_bug.cgi?id=23059</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2018-18483 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/105689">http://www.securityfocus.com/bid/105689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23767">https://sourceware.org/bugzilla/show_bug.cgi?id=23767</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2018-20623 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/106370">http://www.securityfocus.com/bid/106370</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24049">https://sourceware.org/bugzilla/show_bug.cgi?id=24049</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2018-20673 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106454">http://www.securityfocus.com/bid/106454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20673.html">https://linux.oracle.com/cve/CVE-2018-20673.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4386.html">https://linux.oracle.com/errata/ELSA-2021-4386.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24039">https://sourceware.org/bugzilla/show_bug.cgi?id=24039</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2018-20712 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106563">http://www.securityfocus.com/bid/106563</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24043">https://sourceware.org/bugzilla/show_bug.cgi?id=24043</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2018-9996 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103733">http://www.securityfocus.com/bid/103733</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2019-1010204 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1010204.html">https://linux.oracle.com/cve/CVE-2019-1010204.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1797.html">https://linux.oracle.com/errata/ELSA-2020-1797.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190822-0001/">https://security.netapp.com/advisory/ntap-20190822-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23765">https://sourceware.org/bugzilla/show_bug.cgi?id=23765</a><br><a href="https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2020-35448 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2020-35448.html">https://linux.oracle.com/cve/CVE-2020-35448.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210129-0008/">https://security.netapp.com/advisory/ntap-20210129-0008/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26574">https://sourceware.org/bugzilla/show_bug.cgi?id=26574</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2021-20197 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1913743">https://bugzilla.redhat.com/show_bug.cgi?id=1913743</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20197.html">https://linux.oracle.com/cve/CVE-2021-20197.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210528-0009/">https://security.netapp.com/advisory/ntap-20210528-0009/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26945">https://sourceware.org/bugzilla/show_bug.cgi?id=26945</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2021-20284 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1937784">https://bugzilla.redhat.com/show_bug.cgi?id=1937784</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20284.html">https://linux.oracle.com/cve/CVE-2021-20284.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0010/">https://security.netapp.com/advisory/ntap-20210521-0010/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26931">https://sourceware.org/bugzilla/show_bug.cgi?id=26931</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2021-3487 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947111">https://bugzilla.redhat.com/show_bug.cgi?id=1947111</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3487.html">https://linux.oracle.com/cve/CVE-2021-3487.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/</a><br><a href="https://ubuntu.com/security/notices/USN-5124-1">https://ubuntu.com/security/notices/USN-5124-1</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2021-3530 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3530">https://access.redhat.com/security/cve/CVE-2021-3530</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956423">https://bugzilla.redhat.com/show_bug.cgi?id=1956423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530</a><br><a href="https://security.netapp.com/advisory/ntap-20210716-0006/">https://security.netapp.com/advisory/ntap-20210716-0006/</a><br><a href="https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch">https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2021-3549 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1960717">https://bugzilla.redhat.com/show_bug.cgi?id=1960717</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2021-3648 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3648">https://access.redhat.com/security/cve/CVE-2021-3648</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2021-37322 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188</a><br></details> |
| binutils-x86-64-linux-gnu | CVE-2021-45078 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28694">https://sourceware.org/bugzilla/show_bug.cgi?id=28694</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02</a><br></details> |
| coreutils | CVE-2016-2781 | LOW | 8.32-4 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2016/q1/452">http://seclists.org/oss-sec/2016/q1/452</a><br><a href="http://www.openwall.com/lists/oss-security/2016/02/28/2">http://www.openwall.com/lists/oss-security/2016/02/28/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/02/28/3">http://www.openwall.com/lists/oss-security/2016/02/28/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lore.kernel.org/patchwork/patch/793178/">https://lore.kernel.org/patchwork/patch/793178/</a><br></details> |
| coreutils | CVE-2017-18018 | LOW | 8.32-4 | | <details><summary>Expand...</summary><a href="http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html">http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html</a><br></details> |
| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22945.html">https://curl.se/docs/CVE-2021-22945.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945</a><br><a href="https://hackerone.com/reports/1269242">https://hackerone.com/reports/1269242</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22946.html">https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href="https://hackerone.com/reports/1334111">https://hackerone.com/reports/1334111</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22946.html">https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22947.html">https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href="https://hackerone.com/reports/1334763">https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22947.html">https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://ubuntu.com/security/notices/USN-5079-3">https://ubuntu.com/security/notices/USN-5079-3</a><br><a href="https://ubuntu.com/security/notices/USN-5079-4">https://ubuntu.com/security/notices/USN-5079-4</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22898 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/07/21/4">http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href="https://curl.se/docs/CVE-2021-22898.html">https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href="https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde">https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href="https://hackerone.com/reports/1176461">https://hackerone.com/reports/1176461</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22898.html">https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4511.html">https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br></details> |
| curl | CVE-2021-22922 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22922.html">https://curl.se/docs/CVE-2021-22922.html</a><br><a href="https://hackerone.com/reports/1213175">https://hackerone.com/reports/1213175</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22922.html">https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22923 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22923.html">https://curl.se/docs/CVE-2021-22923.html</a><br><a href="https://hackerone.com/reports/1213181">https://hackerone.com/reports/1213181</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22923.html">https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| curl | CVE-2021-22924 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22924.html">https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href="https://hackerone.com/reports/1223565">https://hackerone.com/reports/1223565</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22924.html">https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| git | CVE-2018-1000021 | LOW | 1:2.30.2-1 | | <details><summary>Expand...</summary><a href="http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html">http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021</a><br></details> |
| git-man | CVE-2018-1000021 | LOW | 1:2.30.2-1 | | <details><summary>Expand...</summary><a href="http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html">http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021</a><br></details> |
| imagemagick | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| imagemagick | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| imagemagick | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| imagemagick | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| imagemagick | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| imagemagick | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| imagemagick | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| imagemagick | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| imagemagick | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| imagemagick | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| imagemagick | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| imagemagick | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| imagemagick-6-common | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick-6-common | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick-6-common | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick-6-common | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| imagemagick-6-common | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| imagemagick-6-common | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick-6-common | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| imagemagick-6-common | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick-6-common | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| imagemagick-6-common | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| imagemagick-6-common | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| imagemagick-6-common | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| imagemagick-6-common | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| imagemagick-6-common | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| imagemagick-6-common | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| imagemagick-6-common | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| imagemagick-6-common | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| imagemagick-6.q16 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick-6.q16 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick-6.q16 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick-6.q16 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| imagemagick-6.q16 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| imagemagick-6.q16 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick-6.q16 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| imagemagick-6.q16 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| imagemagick-6.q16 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| imagemagick-6.q16 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| imagemagick-6.q16 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| imagemagick-6.q16 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| imagemagick-6.q16 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| imagemagick-6.q16 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| imagemagick-6.q16 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| imagemagick-6.q16 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| imagemagick-6.q16 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| krb5-multidev | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| krb5-multidev | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libaom0 | CVE-2021-30473 | CRITICAL | 1.0.0.errata1-3 | | <details><summary>Expand...</summary><a href="https://aomedia.googlesource.com/aom/+/4efe20e99dcd9b6f8eadc8de8acc825be7416578">https://aomedia.googlesource.com/aom/+/4efe20e99dcd9b6f8eadc8de8acc825be7416578</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=2998">https://bugs.chromium.org/p/aomedia/issues/detail?id=2998</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/</a><br></details> |
| libaom0 | CVE-2021-30474 | CRITICAL | 1.0.0.errata1-3 | | <details><summary>Expand...</summary><a href="https://aomedia.googlesource.com/aom/+/6e31957b6dc62dbc7d1bb70cd84902dd14c4bf2e">https://aomedia.googlesource.com/aom/+/6e31957b6dc62dbc7d1bb70cd84902dd14c4bf2e</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=3000">https://bugs.chromium.org/p/aomedia/issues/detail?id=3000</a><br></details> |
| libaom0 | CVE-2021-30475 | CRITICAL | 1.0.0.errata1-3 | | <details><summary>Expand...</summary><a href="https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0">https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=2999">https://bugs.chromium.org/p/aomedia/issues/detail?id=2999</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/</a><br></details> |
| libaom0 | CVE-2020-36131 | HIGH | 1.0.0.errata1-3 | | <details><summary>Expand...</summary><a href="https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)">https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&amp;q=&amp;can=1">https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&amp;q=&amp;can=1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131</a><br></details> |
| libaom0 | CVE-2020-36133 | HIGH | 1.0.0.errata1-3 | | <details><summary>Expand...</summary><a href="https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0)">https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0)</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&amp;q=&amp;can=1">https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&amp;q=&amp;can=1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133</a><br></details> |
| libaom0 | CVE-2020-36130 | MEDIUM | 1.0.0.errata1-3 | | <details><summary>Expand...</summary><a href="https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1)">https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1)</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&amp;q=&amp;can=1">https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&amp;q=&amp;can=1</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130</a><br></details> |
| libaom0 | CVE-2020-36135 | MEDIUM | 1.0.0.errata1-3 | | <details><summary>Expand...</summary><a href="https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)">https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&amp;q=&amp;can=1">https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&amp;q=&amp;can=1</a><br><a href="https://bugs.chromium.org/p/aomedia/issues/detail?id=2911">https://bugs.chromium.org/p/aomedia/issues/detail?id=2911</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135</a><br></details> |
| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2011-3374">https://access.redhat.com/security/cve/cve-2011-3374</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html">https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html</a><br><a href="https://seclists.org/fulldisclosure/2011/Sep/221">https://seclists.org/fulldisclosure/2011/Sep/221</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-3374">https://security-tracker.debian.org/tracker/CVE-2011-3374</a><br><a href="https://snyk.io/vuln/SNYK-LINUX-APT-116518">https://snyk.io/vuln/SNYK-LINUX-APT-116518</a><br><a href="https://ubuntu.com/security/CVE-2011-3374">https://ubuntu.com/security/CVE-2011-3374</a><br></details> |
| libbinutils | CVE-2017-13716 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22009">https://sourceware.org/bugzilla/show_bug.cgi?id=22009</a><br></details> |
| libbinutils | CVE-2018-12934 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101">https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23059">https://sourceware.org/bugzilla/show_bug.cgi?id=23059</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| libbinutils | CVE-2018-18483 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/105689">http://www.securityfocus.com/bid/105689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23767">https://sourceware.org/bugzilla/show_bug.cgi?id=23767</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| libbinutils | CVE-2018-20623 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/106370">http://www.securityfocus.com/bid/106370</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24049">https://sourceware.org/bugzilla/show_bug.cgi?id=24049</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| libbinutils | CVE-2018-20673 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106454">http://www.securityfocus.com/bid/106454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20673.html">https://linux.oracle.com/cve/CVE-2018-20673.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4386.html">https://linux.oracle.com/errata/ELSA-2021-4386.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24039">https://sourceware.org/bugzilla/show_bug.cgi?id=24039</a><br></details> |
| libbinutils | CVE-2018-20712 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106563">http://www.securityfocus.com/bid/106563</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24043">https://sourceware.org/bugzilla/show_bug.cgi?id=24043</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br></details> |
| libbinutils | CVE-2018-9996 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103733">http://www.securityfocus.com/bid/103733</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304</a><br></details> |
| libbinutils | CVE-2019-1010204 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1010204.html">https://linux.oracle.com/cve/CVE-2019-1010204.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1797.html">https://linux.oracle.com/errata/ELSA-2020-1797.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190822-0001/">https://security.netapp.com/advisory/ntap-20190822-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23765">https://sourceware.org/bugzilla/show_bug.cgi?id=23765</a><br><a href="https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libbinutils | CVE-2020-35448 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2020-35448.html">https://linux.oracle.com/cve/CVE-2020-35448.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210129-0008/">https://security.netapp.com/advisory/ntap-20210129-0008/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26574">https://sourceware.org/bugzilla/show_bug.cgi?id=26574</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679</a><br></details> |
| libbinutils | CVE-2021-20197 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1913743">https://bugzilla.redhat.com/show_bug.cgi?id=1913743</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20197.html">https://linux.oracle.com/cve/CVE-2021-20197.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210528-0009/">https://security.netapp.com/advisory/ntap-20210528-0009/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26945">https://sourceware.org/bugzilla/show_bug.cgi?id=26945</a><br></details> |
| libbinutils | CVE-2021-20284 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1937784">https://bugzilla.redhat.com/show_bug.cgi?id=1937784</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20284.html">https://linux.oracle.com/cve/CVE-2021-20284.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0010/">https://security.netapp.com/advisory/ntap-20210521-0010/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26931">https://sourceware.org/bugzilla/show_bug.cgi?id=26931</a><br></details> |
| libbinutils | CVE-2021-3487 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947111">https://bugzilla.redhat.com/show_bug.cgi?id=1947111</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3487.html">https://linux.oracle.com/cve/CVE-2021-3487.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/</a><br><a href="https://ubuntu.com/security/notices/USN-5124-1">https://ubuntu.com/security/notices/USN-5124-1</a><br></details> |
| libbinutils | CVE-2021-3530 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3530">https://access.redhat.com/security/cve/CVE-2021-3530</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956423">https://bugzilla.redhat.com/show_bug.cgi?id=1956423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530</a><br><a href="https://security.netapp.com/advisory/ntap-20210716-0006/">https://security.netapp.com/advisory/ntap-20210716-0006/</a><br><a href="https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch">https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch</a><br></details> |
| libbinutils | CVE-2021-3549 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1960717">https://bugzilla.redhat.com/show_bug.cgi?id=1960717</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549</a><br></details> |
| libbinutils | CVE-2021-3648 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3648">https://access.redhat.com/security/cve/CVE-2021-3648</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648</a><br></details> |
| libbinutils | CVE-2021-37322 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188</a><br></details> |
| libbinutils | CVE-2021-45078 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28694">https://sourceware.org/bugzilla/show_bug.cgi?id=28694</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02</a><br></details> |
| libc-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396">https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28524">https://sourceware.org/bugzilla/show_bug.cgi?id=28524</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d">https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d</a><br></details> |
| libc-dev-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc-dev-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| libc-dev-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-dev-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| libc-dev-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| libc-dev-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| libc-dev-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| libc-dev-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc-dev-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396">https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28524">https://sourceware.org/bugzilla/show_bug.cgi?id=28524</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d">https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d</a><br></details> |
| libc6 | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc6 | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396">https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28524">https://sourceware.org/bugzilla/show_bug.cgi?id=28524</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d">https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d</a><br></details> |
| libc6-dev | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| libc6-dev | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://cxib.net/stuff/glob-0day.c">http://cxib.net/stuff/glob-0day.c</a><br><a href="http://securityreason.com/achievement_securityalert/89">http://securityreason.com/achievement_securityalert/89</a><br><a href="http://securityreason.com/exploitalert/9223">http://securityreason.com/exploitalert/9223</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=681681">https://bugzilla.redhat.com/show_bug.cgi?id=681681</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756</a><br></details> |
| libc6-dev | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/107160">http://www.securityfocus.com/bid/107160</a><br><a href="https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141">https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141</a><br><a href="https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html">https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190315-0002/">https://security.netapp.com/advisory/ntap-20190315-0002/</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc6-dev | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010022">https://security-tracker.debian.org/tracker/CVE-2019-1010022</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850">https://sourceware.org/bugzilla/show_bug.cgi?id=22850</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3">https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3</a><br><a href="https://ubuntu.com/security/CVE-2019-1010022">https://ubuntu.com/security/CVE-2019-1010022</a><br></details> |
| libc6-dev | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109167">http://www.securityfocus.com/bid/109167</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010023">https://security-tracker.debian.org/tracker/CVE-2019-1010023</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22851">https://sourceware.org/bugzilla/show_bug.cgi?id=22851</a><br><a href="https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010023">https://ubuntu.com/security/CVE-2019-1010023</a><br></details> |
| libc6-dev | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/109162">http://www.securityfocus.com/bid/109162</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010024">https://security-tracker.debian.org/tracker/CVE-2019-1010024</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22852">https://sourceware.org/bugzilla/show_bug.cgi?id=22852</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010024">https://ubuntu.com/security/CVE-2019-1010024</a><br></details> |
| libc6-dev | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://security-tracker.debian.org/tracker/CVE-2019-1010025">https://security-tracker.debian.org/tracker/CVE-2019-1010025</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22853">https://sourceware.org/bugzilla/show_bug.cgi?id=22853</a><br><a href="https://support.f5.com/csp/article/K06046097">https://support.f5.com/csp/article/K06046097</a><br><a href="https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/CVE-2019-1010025">https://ubuntu.com/security/CVE-2019-1010025</a><br></details> |
| libc6-dev | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24269">https://sourceware.org/bugzilla/show_bug.cgi?id=24269</a><br><a href="https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libc6-dev | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | | <details><summary>Expand...</summary><a href="https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396">https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28524">https://sourceware.org/bugzilla/show_bug.cgi?id=28524</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d">https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d</a><br></details> |
| libcairo-gobject2 | CVE-2017-7475 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2017/q2/151">http://seclists.org/oss-sec/2017/q2/151</a><br><a href="https://bugs.freedesktop.org/show_bug.cgi?id=100763">https://bugs.freedesktop.org/show_bug.cgi?id=100763</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475</a><br><a href="https://github.com/advisories/GHSA-5v3f-73gv-x7x5">https://github.com/advisories/GHSA-5v3f-73gv-x7x5</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2017-7475">https://nvd.nist.gov/vuln/detail/CVE-2017-7475</a><br></details> |
| libcairo-gobject2 | CVE-2018-18064 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/341">https://gitlab.freedesktop.org/cairo/cairo/issues/341</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo-gobject2 | CVE-2019-6461 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461</a><br><a href="https://github.com/TeamSeri0us/pocs/tree/master/gerbv">https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/352">https://gitlab.freedesktop.org/cairo/cairo/issues/352</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo-gobject2 | CVE-2019-6462 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462</a><br><a href="https://github.com/TeamSeri0us/pocs/tree/master/gerbv">https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/353">https://gitlab.freedesktop.org/cairo/cairo/issues/353</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo-script-interpreter2 | CVE-2017-7475 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2017/q2/151">http://seclists.org/oss-sec/2017/q2/151</a><br><a href="https://bugs.freedesktop.org/show_bug.cgi?id=100763">https://bugs.freedesktop.org/show_bug.cgi?id=100763</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475</a><br><a href="https://github.com/advisories/GHSA-5v3f-73gv-x7x5">https://github.com/advisories/GHSA-5v3f-73gv-x7x5</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2017-7475">https://nvd.nist.gov/vuln/detail/CVE-2017-7475</a><br></details> |
| libcairo-script-interpreter2 | CVE-2018-18064 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/341">https://gitlab.freedesktop.org/cairo/cairo/issues/341</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo-script-interpreter2 | CVE-2019-6461 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461</a><br><a href="https://github.com/TeamSeri0us/pocs/tree/master/gerbv">https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/352">https://gitlab.freedesktop.org/cairo/cairo/issues/352</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo-script-interpreter2 | CVE-2019-6462 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462</a><br><a href="https://github.com/TeamSeri0us/pocs/tree/master/gerbv">https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/353">https://gitlab.freedesktop.org/cairo/cairo/issues/353</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo2 | CVE-2017-7475 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2017/q2/151">http://seclists.org/oss-sec/2017/q2/151</a><br><a href="https://bugs.freedesktop.org/show_bug.cgi?id=100763">https://bugs.freedesktop.org/show_bug.cgi?id=100763</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475</a><br><a href="https://github.com/advisories/GHSA-5v3f-73gv-x7x5">https://github.com/advisories/GHSA-5v3f-73gv-x7x5</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2017-7475">https://nvd.nist.gov/vuln/detail/CVE-2017-7475</a><br></details> |
| libcairo2 | CVE-2018-18064 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/341">https://gitlab.freedesktop.org/cairo/cairo/issues/341</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo2 | CVE-2019-6461 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461</a><br><a href="https://github.com/TeamSeri0us/pocs/tree/master/gerbv">https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/352">https://gitlab.freedesktop.org/cairo/cairo/issues/352</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo2 | CVE-2019-6462 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462</a><br><a href="https://github.com/TeamSeri0us/pocs/tree/master/gerbv">https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/353">https://gitlab.freedesktop.org/cairo/cairo/issues/353</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo2-dev | CVE-2017-7475 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2017/q2/151">http://seclists.org/oss-sec/2017/q2/151</a><br><a href="https://bugs.freedesktop.org/show_bug.cgi?id=100763">https://bugs.freedesktop.org/show_bug.cgi?id=100763</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475</a><br><a href="https://github.com/advisories/GHSA-5v3f-73gv-x7x5">https://github.com/advisories/GHSA-5v3f-73gv-x7x5</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2017-7475">https://nvd.nist.gov/vuln/detail/CVE-2017-7475</a><br></details> |
| libcairo2-dev | CVE-2018-18064 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/341">https://gitlab.freedesktop.org/cairo/cairo/issues/341</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo2-dev | CVE-2019-6461 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461</a><br><a href="https://github.com/TeamSeri0us/pocs/tree/master/gerbv">https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/352">https://gitlab.freedesktop.org/cairo/cairo/issues/352</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libcairo2-dev | CVE-2019-6462 | LOW | 1.16.0-5 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6462</a><br><a href="https://github.com/TeamSeri0us/pocs/tree/master/gerbv">https://github.com/TeamSeri0us/pocs/tree/master/gerbv</a><br><a href="https://gitlab.freedesktop.org/cairo/cairo/issues/353">https://gitlab.freedesktop.org/cairo/cairo/issues/353</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libctf-nobfd0 | CVE-2017-13716 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22009">https://sourceware.org/bugzilla/show_bug.cgi?id=22009</a><br></details> |
| libctf-nobfd0 | CVE-2018-12934 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101">https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23059">https://sourceware.org/bugzilla/show_bug.cgi?id=23059</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| libctf-nobfd0 | CVE-2018-18483 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/105689">http://www.securityfocus.com/bid/105689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23767">https://sourceware.org/bugzilla/show_bug.cgi?id=23767</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| libctf-nobfd0 | CVE-2018-20623 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/106370">http://www.securityfocus.com/bid/106370</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24049">https://sourceware.org/bugzilla/show_bug.cgi?id=24049</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| libctf-nobfd0 | CVE-2018-20673 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106454">http://www.securityfocus.com/bid/106454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20673.html">https://linux.oracle.com/cve/CVE-2018-20673.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4386.html">https://linux.oracle.com/errata/ELSA-2021-4386.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24039">https://sourceware.org/bugzilla/show_bug.cgi?id=24039</a><br></details> |
| libctf-nobfd0 | CVE-2018-20712 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106563">http://www.securityfocus.com/bid/106563</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24043">https://sourceware.org/bugzilla/show_bug.cgi?id=24043</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br></details> |
| libctf-nobfd0 | CVE-2018-9996 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103733">http://www.securityfocus.com/bid/103733</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304</a><br></details> |
| libctf-nobfd0 | CVE-2019-1010204 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1010204.html">https://linux.oracle.com/cve/CVE-2019-1010204.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1797.html">https://linux.oracle.com/errata/ELSA-2020-1797.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190822-0001/">https://security.netapp.com/advisory/ntap-20190822-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23765">https://sourceware.org/bugzilla/show_bug.cgi?id=23765</a><br><a href="https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libctf-nobfd0 | CVE-2020-35448 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2020-35448.html">https://linux.oracle.com/cve/CVE-2020-35448.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210129-0008/">https://security.netapp.com/advisory/ntap-20210129-0008/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26574">https://sourceware.org/bugzilla/show_bug.cgi?id=26574</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679</a><br></details> |
| libctf-nobfd0 | CVE-2021-20197 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1913743">https://bugzilla.redhat.com/show_bug.cgi?id=1913743</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20197.html">https://linux.oracle.com/cve/CVE-2021-20197.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210528-0009/">https://security.netapp.com/advisory/ntap-20210528-0009/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26945">https://sourceware.org/bugzilla/show_bug.cgi?id=26945</a><br></details> |
| libctf-nobfd0 | CVE-2021-20284 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1937784">https://bugzilla.redhat.com/show_bug.cgi?id=1937784</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20284.html">https://linux.oracle.com/cve/CVE-2021-20284.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0010/">https://security.netapp.com/advisory/ntap-20210521-0010/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26931">https://sourceware.org/bugzilla/show_bug.cgi?id=26931</a><br></details> |
| libctf-nobfd0 | CVE-2021-3487 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947111">https://bugzilla.redhat.com/show_bug.cgi?id=1947111</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3487.html">https://linux.oracle.com/cve/CVE-2021-3487.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/</a><br><a href="https://ubuntu.com/security/notices/USN-5124-1">https://ubuntu.com/security/notices/USN-5124-1</a><br></details> |
| libctf-nobfd0 | CVE-2021-3530 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3530">https://access.redhat.com/security/cve/CVE-2021-3530</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956423">https://bugzilla.redhat.com/show_bug.cgi?id=1956423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530</a><br><a href="https://security.netapp.com/advisory/ntap-20210716-0006/">https://security.netapp.com/advisory/ntap-20210716-0006/</a><br><a href="https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch">https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch</a><br></details> |
| libctf-nobfd0 | CVE-2021-3549 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1960717">https://bugzilla.redhat.com/show_bug.cgi?id=1960717</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549</a><br></details> |
| libctf-nobfd0 | CVE-2021-3648 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3648">https://access.redhat.com/security/cve/CVE-2021-3648</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648</a><br></details> |
| libctf-nobfd0 | CVE-2021-37322 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188</a><br></details> |
| libctf-nobfd0 | CVE-2021-45078 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28694">https://sourceware.org/bugzilla/show_bug.cgi?id=28694</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02</a><br></details> |
| libctf0 | CVE-2017-13716 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22009">https://sourceware.org/bugzilla/show_bug.cgi?id=22009</a><br></details> |
| libctf0 | CVE-2018-12934 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101">https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23059">https://sourceware.org/bugzilla/show_bug.cgi?id=23059</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| libctf0 | CVE-2018-18483 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/105689">http://www.securityfocus.com/bid/105689</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23767">https://sourceware.org/bugzilla/show_bug.cgi?id=23767</a><br><a href="https://ubuntu.com/security/notices/USN-4326-1">https://ubuntu.com/security/notices/USN-4326-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4326-1/">https://usn.ubuntu.com/4326-1/</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| libctf0 | CVE-2018-20623 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html</a><br><a href="http://www.securityfocus.com/bid/106370">http://www.securityfocus.com/bid/106370</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24049">https://sourceware.org/bugzilla/show_bug.cgi?id=24049</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br><a href="https://ubuntu.com/security/notices/USN-4336-1">https://ubuntu.com/security/notices/USN-4336-1</a><br><a href="https://ubuntu.com/security/notices/USN-4336-2">https://ubuntu.com/security/notices/USN-4336-2</a><br><a href="https://usn.ubuntu.com/4336-1/">https://usn.ubuntu.com/4336-1/</a><br></details> |
| libctf0 | CVE-2018-20673 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106454">http://www.securityfocus.com/bid/106454</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673</a><br><a href="https://linux.oracle.com/cve/CVE-2018-20673.html">https://linux.oracle.com/cve/CVE-2018-20673.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4386.html">https://linux.oracle.com/errata/ELSA-2021-4386.html</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24039">https://sourceware.org/bugzilla/show_bug.cgi?id=24039</a><br></details> |
| libctf0 | CVE-2018-20712 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106563">http://www.securityfocus.com/bid/106563</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=24043">https://sourceware.org/bugzilla/show_bug.cgi?id=24043</a><br><a href="https://support.f5.com/csp/article/K38336243">https://support.f5.com/csp/article/K38336243</a><br></details> |
| libctf0 | CVE-2018-9996 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103733">http://www.securityfocus.com/bid/103733</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304</a><br></details> |
| libctf0 | CVE-2019-1010204 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204</a><br><a href="https://linux.oracle.com/cve/CVE-2019-1010204.html">https://linux.oracle.com/cve/CVE-2019-1010204.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1797.html">https://linux.oracle.com/errata/ELSA-2020-1797.html</a><br><a href="https://security.netapp.com/advisory/ntap-20190822-0001/">https://security.netapp.com/advisory/ntap-20190822-0001/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=23765">https://sourceware.org/bugzilla/show_bug.cgi?id=23765</a><br><a href="https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libctf0 | CVE-2020-35448 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2020-35448.html">https://linux.oracle.com/cve/CVE-2020-35448.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210129-0008/">https://security.netapp.com/advisory/ntap-20210129-0008/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26574">https://sourceware.org/bugzilla/show_bug.cgi?id=26574</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679</a><br></details> |
| libctf0 | CVE-2021-20197 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1913743">https://bugzilla.redhat.com/show_bug.cgi?id=1913743</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20197.html">https://linux.oracle.com/cve/CVE-2021-20197.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210528-0009/">https://security.netapp.com/advisory/ntap-20210528-0009/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26945">https://sourceware.org/bugzilla/show_bug.cgi?id=26945</a><br></details> |
| libctf0 | CVE-2021-20284 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1937784">https://bugzilla.redhat.com/show_bug.cgi?id=1937784</a><br><a href="https://linux.oracle.com/cve/CVE-2021-20284.html">https://linux.oracle.com/cve/CVE-2021-20284.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210521-0010/">https://security.netapp.com/advisory/ntap-20210521-0010/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=26931">https://sourceware.org/bugzilla/show_bug.cgi?id=26931</a><br></details> |
| libctf0 | CVE-2021-3487 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947111">https://bugzilla.redhat.com/show_bug.cgi?id=1947111</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3487.html">https://linux.oracle.com/cve/CVE-2021-3487.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4364.html">https://linux.oracle.com/errata/ELSA-2021-4364.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/</a><br><a href="https://ubuntu.com/security/notices/USN-5124-1">https://ubuntu.com/security/notices/USN-5124-1</a><br></details> |
| libctf0 | CVE-2021-3530 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3530">https://access.redhat.com/security/cve/CVE-2021-3530</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1956423">https://bugzilla.redhat.com/show_bug.cgi?id=1956423</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530</a><br><a href="https://security.netapp.com/advisory/ntap-20210716-0006/">https://security.netapp.com/advisory/ntap-20210716-0006/</a><br><a href="https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch">https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch</a><br></details> |
| libctf0 | CVE-2021-3549 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1960717">https://bugzilla.redhat.com/show_bug.cgi?id=1960717</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549</a><br></details> |
| libctf0 | CVE-2021-3648 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3648">https://access.redhat.com/security/cve/CVE-2021-3648</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648</a><br></details> |
| libctf0 | CVE-2021-37322 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188</a><br></details> |
| libctf0 | CVE-2021-45078 | LOW | 2.35.2-2 | | <details><summary>Expand...</summary><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28694">https://sourceware.org/bugzilla/show_bug.cgi?id=28694</a><br><a href="https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02">https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02</a><br></details> |
| libcurl3-gnutls | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22945.html">https://curl.se/docs/CVE-2021-22945.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945</a><br><a href="https://hackerone.com/reports/1269242">https://hackerone.com/reports/1269242</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl3-gnutls | CVE-2021-22946 | HIGH | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22946.html">https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href="https://hackerone.com/reports/1334111">https://hackerone.com/reports/1334111</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22946.html">https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl3-gnutls | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22947.html">https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href="https://hackerone.com/reports/1334763">https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22947.html">https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://ubuntu.com/security/notices/USN-5079-3">https://ubuntu.com/security/notices/USN-5079-3</a><br><a href="https://ubuntu.com/security/notices/USN-5079-4">https://ubuntu.com/security/notices/USN-5079-4</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl3-gnutls | CVE-2021-22898 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/07/21/4">http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href="https://curl.se/docs/CVE-2021-22898.html">https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href="https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde">https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href="https://hackerone.com/reports/1176461">https://hackerone.com/reports/1176461</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22898.html">https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4511.html">https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br></details> |
| libcurl3-gnutls | CVE-2021-22922 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22922.html">https://curl.se/docs/CVE-2021-22922.html</a><br><a href="https://hackerone.com/reports/1213175">https://hackerone.com/reports/1213175</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22922.html">https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl3-gnutls | CVE-2021-22923 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22923.html">https://curl.se/docs/CVE-2021-22923.html</a><br><a href="https://hackerone.com/reports/1213181">https://hackerone.com/reports/1213181</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22923.html">https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl3-gnutls | CVE-2021-22924 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22924.html">https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href="https://hackerone.com/reports/1223565">https://hackerone.com/reports/1223565</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22924.html">https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22945.html">https://curl.se/docs/CVE-2021-22945.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945</a><br><a href="https://hackerone.com/reports/1269242">https://hackerone.com/reports/1269242</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22946.html">https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href="https://hackerone.com/reports/1334111">https://hackerone.com/reports/1334111</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22946.html">https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22947.html">https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href="https://hackerone.com/reports/1334763">https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22947.html">https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://ubuntu.com/security/notices/USN-5079-3">https://ubuntu.com/security/notices/USN-5079-3</a><br><a href="https://ubuntu.com/security/notices/USN-5079-4">https://ubuntu.com/security/notices/USN-5079-4</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/07/21/4">http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href="https://curl.se/docs/CVE-2021-22898.html">https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href="https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde">https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href="https://hackerone.com/reports/1176461">https://hackerone.com/reports/1176461</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22898.html">https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4511.html">https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br></details> |
| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22922.html">https://curl.se/docs/CVE-2021-22922.html</a><br><a href="https://hackerone.com/reports/1213175">https://hackerone.com/reports/1213175</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22922.html">https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22923.html">https://curl.se/docs/CVE-2021-22923.html</a><br><a href="https://hackerone.com/reports/1213181">https://hackerone.com/reports/1213181</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22923.html">https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22924.html">https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href="https://hackerone.com/reports/1223565">https://hackerone.com/reports/1223565</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22924.html">https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4-openssl-dev | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22945.html">https://curl.se/docs/CVE-2021-22945.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945</a><br><a href="https://hackerone.com/reports/1269242">https://hackerone.com/reports/1269242</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4-openssl-dev | CVE-2021-22946 | HIGH | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22946.html">https://curl.se/docs/CVE-2021-22946.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946</a><br><a href="https://hackerone.com/reports/1334111">https://hackerone.com/reports/1334111</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22946.html">https://linux.oracle.com/cve/CVE-2021-22946.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4-openssl-dev | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22947.html">https://curl.se/docs/CVE-2021-22947.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947</a><br><a href="https://hackerone.com/reports/1334763">https://hackerone.com/reports/1334763</a><br><a href="https://launchpad.net/bugs/1944120 (regression bug)">https://launchpad.net/bugs/1944120 (regression bug)</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22947.html">https://linux.oracle.com/cve/CVE-2021-22947.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4059.html">https://linux.oracle.com/errata/ELSA-2021-4059.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html">https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0003/">https://security.netapp.com/advisory/ntap-20211029-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5079-1">https://ubuntu.com/security/notices/USN-5079-1</a><br><a href="https://ubuntu.com/security/notices/USN-5079-2">https://ubuntu.com/security/notices/USN-5079-2</a><br><a href="https://ubuntu.com/security/notices/USN-5079-3">https://ubuntu.com/security/notices/USN-5079-3</a><br><a href="https://ubuntu.com/security/notices/USN-5079-4">https://ubuntu.com/security/notices/USN-5079-4</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4-openssl-dev | CVE-2021-22898 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/07/21/4">http://www.openwall.com/lists/oss-security/2021/07/21/4</a><br><a href="https://curl.se/docs/CVE-2021-22898.html">https://curl.se/docs/CVE-2021-22898.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898</a><br><a href="https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde">https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde</a><br><a href="https://hackerone.com/reports/1176461">https://hackerone.com/reports/1176461</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22898.html">https://linux.oracle.com/cve/CVE-2021-22898.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4511.html">https://linux.oracle.com/errata/ELSA-2021-4511.html</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br></details> |
| libcurl4-openssl-dev | CVE-2021-22922 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22922.html">https://curl.se/docs/CVE-2021-22922.html</a><br><a href="https://hackerone.com/reports/1213175">https://hackerone.com/reports/1213175</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22922.html">https://linux.oracle.com/cve/CVE-2021-22922.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4-openssl-dev | CVE-2021-22923 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22923.html">https://curl.se/docs/CVE-2021-22923.html</a><br><a href="https://hackerone.com/reports/1213181">https://hackerone.com/reports/1213181</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22923.html">https://linux.oracle.com/cve/CVE-2021-22923.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libcurl4-openssl-dev | CVE-2021-22924 | LOW | 7.74.0-1.3 | | <details><summary>Expand...</summary><a href="https://curl.se/docs/CVE-2021-22924.html">https://curl.se/docs/CVE-2021-22924.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924</a><br><a href="https://hackerone.com/reports/1223565">https://hackerone.com/reports/1223565</a><br><a href="https://linux.oracle.com/cve/CVE-2021-22924.html">https://linux.oracle.com/cve/CVE-2021-22924.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3582.html">https://linux.oracle.com/errata/ELSA-2021-3582.html</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E">https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html">https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0003/">https://security.netapp.com/advisory/ntap-20210902-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5021-1">https://ubuntu.com/security/notices/USN-5021-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libde265-0 | CVE-2020-21598 | HIGH | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/237">https://github.com/strukturag/libde265/issues/237</a><br></details> |
| libde265-0 | CVE-2020-21594 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/233">https://github.com/strukturag/libde265/issues/233</a><br></details> |
| libde265-0 | CVE-2020-21595 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/239">https://github.com/strukturag/libde265/issues/239</a><br></details> |
| libde265-0 | CVE-2020-21596 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/236">https://github.com/strukturag/libde265/issues/236</a><br></details> |
| libde265-0 | CVE-2020-21597 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/238">https://github.com/strukturag/libde265/issues/238</a><br></details> |
| libde265-0 | CVE-2020-21599 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/235">https://github.com/strukturag/libde265/issues/235</a><br></details> |
| libde265-0 | CVE-2020-21600 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/243">https://github.com/strukturag/libde265/issues/243</a><br></details> |
| libde265-0 | CVE-2020-21601 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/241">https://github.com/strukturag/libde265/issues/241</a><br></details> |
| libde265-0 | CVE-2020-21602 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/242">https://github.com/strukturag/libde265/issues/242</a><br></details> |
| libde265-0 | CVE-2020-21603 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/240">https://github.com/strukturag/libde265/issues/240</a><br></details> |
| libde265-0 | CVE-2020-21604 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/231">https://github.com/strukturag/libde265/issues/231</a><br></details> |
| libde265-0 | CVE-2020-21605 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/234">https://github.com/strukturag/libde265/issues/234</a><br></details> |
| libde265-0 | CVE-2020-21606 | MEDIUM | 1.0.8-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libde265/issues/232">https://github.com/strukturag/libde265/issues/232</a><br></details> |
| libexpat1 | CVE-2013-0340 | LOW | 2.2.10-2 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2013/02/22/3">http://openwall.com/lists/oss-security/2013/02/22/3</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/61">http://seclists.org/fulldisclosure/2021/Oct/61</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/62">http://seclists.org/fulldisclosure/2021/Oct/62</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/63">http://seclists.org/fulldisclosure/2021/Oct/63</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/33">http://seclists.org/fulldisclosure/2021/Sep/33</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/34">http://seclists.org/fulldisclosure/2021/Sep/34</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/35">http://seclists.org/fulldisclosure/2021/Sep/35</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/38">http://seclists.org/fulldisclosure/2021/Sep/38</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/39">http://seclists.org/fulldisclosure/2021/Sep/39</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/40">http://seclists.org/fulldisclosure/2021/Sep/40</a><br><a href="http://securitytracker.com/id?1028213">http://securitytracker.com/id?1028213</a><br><a href="http://www.openwall.com/lists/oss-security/2013/04/12/6">http://www.openwall.com/lists/oss-security/2013/04/12/6</a><br><a href="http://www.openwall.com/lists/oss-security/2021/10/07/4">http://www.openwall.com/lists/oss-security/2021/10/07/4</a><br><a href="http://www.osvdb.org/90634">http://www.osvdb.org/90634</a><br><a href="http://www.securityfocus.com/bid/58233">http://www.securityfocus.com/bid/58233</a><br><a href="https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E">https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/201701-21">https://security.gentoo.org/glsa/201701-21</a><br><a href="https://support.apple.com/kb/HT212804">https://support.apple.com/kb/HT212804</a><br><a href="https://support.apple.com/kb/HT212805">https://support.apple.com/kb/HT212805</a><br><a href="https://support.apple.com/kb/HT212807">https://support.apple.com/kb/HT212807</a><br><a href="https://support.apple.com/kb/HT212814">https://support.apple.com/kb/HT212814</a><br><a href="https://support.apple.com/kb/HT212815">https://support.apple.com/kb/HT212815</a><br><a href="https://support.apple.com/kb/HT212819">https://support.apple.com/kb/HT212819</a><br></details> |
| libexpat1-dev | CVE-2013-0340 | LOW | 2.2.10-2 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2013/02/22/3">http://openwall.com/lists/oss-security/2013/02/22/3</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/61">http://seclists.org/fulldisclosure/2021/Oct/61</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/62">http://seclists.org/fulldisclosure/2021/Oct/62</a><br><a href="http://seclists.org/fulldisclosure/2021/Oct/63">http://seclists.org/fulldisclosure/2021/Oct/63</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/33">http://seclists.org/fulldisclosure/2021/Sep/33</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/34">http://seclists.org/fulldisclosure/2021/Sep/34</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/35">http://seclists.org/fulldisclosure/2021/Sep/35</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/38">http://seclists.org/fulldisclosure/2021/Sep/38</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/39">http://seclists.org/fulldisclosure/2021/Sep/39</a><br><a href="http://seclists.org/fulldisclosure/2021/Sep/40">http://seclists.org/fulldisclosure/2021/Sep/40</a><br><a href="http://securitytracker.com/id?1028213">http://securitytracker.com/id?1028213</a><br><a href="http://www.openwall.com/lists/oss-security/2013/04/12/6">http://www.openwall.com/lists/oss-security/2013/04/12/6</a><br><a href="http://www.openwall.com/lists/oss-security/2021/10/07/4">http://www.openwall.com/lists/oss-security/2021/10/07/4</a><br><a href="http://www.osvdb.org/90634">http://www.osvdb.org/90634</a><br><a href="http://www.securityfocus.com/bid/58233">http://www.securityfocus.com/bid/58233</a><br><a href="https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E">https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E">https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E</a><br><a href="https://security.gentoo.org/glsa/201701-21">https://security.gentoo.org/glsa/201701-21</a><br><a href="https://support.apple.com/kb/HT212804">https://support.apple.com/kb/HT212804</a><br><a href="https://support.apple.com/kb/HT212805">https://support.apple.com/kb/HT212805</a><br><a href="https://support.apple.com/kb/HT212807">https://support.apple.com/kb/HT212807</a><br><a href="https://support.apple.com/kb/HT212814">https://support.apple.com/kb/HT212814</a><br><a href="https://support.apple.com/kb/HT212815">https://support.apple.com/kb/HT212815</a><br><a href="https://support.apple.com/kb/HT212819">https://support.apple.com/kb/HT212819</a><br></details> |
| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560</a><br><a href="https://dev.gnupg.org/T5305">https://dev.gnupg.org/T5305</a><br><a href="https://dev.gnupg.org/T5328">https://dev.gnupg.org/T5328</a><br><a href="https://dev.gnupg.org/T5466">https://dev.gnupg.org/T5466</a><br><a href="https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61">https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61</a><br><a href="https://eprint.iacr.org/2021/923">https://eprint.iacr.org/2021/923</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33560.html">https://linux.oracle.com/cve/CVE-2021-33560.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4409.html">https://linux.oracle.com/errata/ELSA-2021-4409.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/</a><br><a href="https://ubuntu.com/security/notices/USN-5080-1">https://ubuntu.com/security/notices/USN-5080-1</a><br><a href="https://ubuntu.com/security/notices/USN-5080-2">https://ubuntu.com/security/notices/USN-5080-2</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | | <details><summary>Expand...</summary><a href="https://github.com/weikengchen/attack-on-libgcrypt-elgamal">https://github.com/weikengchen/attack-on-libgcrypt-elgamal</a><br><a href="https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki">https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki</a><br><a href="https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html">https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2020.html">https://www.oracle.com/security-alerts/cpujan2020.html</a><br></details> |
| libglib2.0-0 | CVE-2012-0039 | LOW | 2.66.8-1 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044</a><br><a href="http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html">http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html</a><br><a href="http://openwall.com/lists/oss-security/2012/01/10/12">http://openwall.com/lists/oss-security/2012/01/10/12</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=772720">https://bugzilla.redhat.com/show_bug.cgi?id=772720</a><br></details> |
| libglib2.0-bin | CVE-2012-0039 | LOW | 2.66.8-1 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044</a><br><a href="http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html">http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html</a><br><a href="http://openwall.com/lists/oss-security/2012/01/10/12">http://openwall.com/lists/oss-security/2012/01/10/12</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=772720">https://bugzilla.redhat.com/show_bug.cgi?id=772720</a><br></details> |
| libglib2.0-data | CVE-2012-0039 | LOW | 2.66.8-1 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044</a><br><a href="http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html">http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html</a><br><a href="http://openwall.com/lists/oss-security/2012/01/10/12">http://openwall.com/lists/oss-security/2012/01/10/12</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=772720">https://bugzilla.redhat.com/show_bug.cgi?id=772720</a><br></details> |
| libglib2.0-dev | CVE-2012-0039 | LOW | 2.66.8-1 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044</a><br><a href="http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html">http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html</a><br><a href="http://openwall.com/lists/oss-security/2012/01/10/12">http://openwall.com/lists/oss-security/2012/01/10/12</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=772720">https://bugzilla.redhat.com/show_bug.cgi?id=772720</a><br></details> |
| libglib2.0-dev-bin | CVE-2012-0039 | LOW | 2.66.8-1 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044</a><br><a href="http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html">http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html</a><br><a href="http://openwall.com/lists/oss-security/2012/01/10/12">http://openwall.com/lists/oss-security/2012/01/10/12</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=772720">https://bugzilla.redhat.com/show_bug.cgi?id=772720</a><br></details> |
| libgmp-dev | CVE-2021-43618 | HIGH | 2:6.2.1+dfsg-1 | 2:6.2.1+dfsg-1+deb11u1 | <details><summary>Expand...</summary><a href="https://bugs.debian.org/994405">https://bugs.debian.org/994405</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618</a><br><a href="https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html">https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html</a><br><a href="https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e">https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html</a><br></details> |
| libgmp10 | CVE-2021-43618 | HIGH | 2:6.2.1+dfsg-1 | 2:6.2.1+dfsg-1+deb11u1 | <details><summary>Expand...</summary><a href="https://bugs.debian.org/994405">https://bugs.debian.org/994405</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618</a><br><a href="https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html">https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html</a><br><a href="https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e">https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html</a><br></details> |
| libgmpxx4ldbl | CVE-2021-43618 | HIGH | 2:6.2.1+dfsg-1 | 2:6.2.1+dfsg-1+deb11u1 | <details><summary>Expand...</summary><a href="https://bugs.debian.org/994405">https://bugs.debian.org/994405</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618</a><br><a href="https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html">https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html</a><br><a href="https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e">https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html</a><br></details> |
| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | | <details><summary>Expand...</summary><a href="http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/">http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/</a><br><a href="http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/">http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/</a><br><a href="http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx">http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx</a><br><a href="http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx">http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx</a><br><a href="http://curl.haxx.se/docs/adv_20120124B.html">http://curl.haxx.se/docs/adv_20120124B.html</a><br><a href="http://downloads.asterisk.org/pub/security/AST-2016-001.html">http://downloads.asterisk.org/pub/security/AST-2016-001.html</a><br><a href="http://ekoparty.org/2011/juliano-rizzo.php">http://ekoparty.org/2011/juliano-rizzo.php</a><br><a href="http://eprint.iacr.org/2004/111">http://eprint.iacr.org/2004/111</a><br><a href="http://eprint.iacr.org/2006/136">http://eprint.iacr.org/2006/136</a><br><a href="http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html">http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html</a><br><a href="http://isc.sans.edu/diary/SSL+TLS+part+3+/11635">http://isc.sans.edu/diary/SSL+TLS+part+3+/11635</a><br><a href="http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html">http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html</a><br><a href="http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html">http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html">http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html">http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/May/msg00001.html">http://lists.apple.com/archives/security-announce/2012/May/msg00001.html</a><br><a href="http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html">http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html</a><br><a href="http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html">http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html">http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html">http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html">http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html</a><br><a href="http://marc.info/?l=bugtraq&amp;m=132750579901589&amp;w=2">http://marc.info/?l=bugtraq&amp;m=132750579901589&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=132872385320240&amp;w=2">http://marc.info/?l=bugtraq&amp;m=132872385320240&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=133365109612558&amp;w=2">http://marc.info/?l=bugtraq&amp;m=133365109612558&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=133728004526190&amp;w=2">http://marc.info/?l=bugtraq&amp;m=133728004526190&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=134254866602253&amp;w=2">http://marc.info/?l=bugtraq&amp;m=134254866602253&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=134254957702612&amp;w=2">http://marc.info/?l=bugtraq&amp;m=134254957702612&amp;w=2</a><br><a href="http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue">http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue</a><br><a href="http://osvdb.org/74829">http://osvdb.org/74829</a><br><a href="http://rhn.redhat.com/errata/RHSA-2012-0508.html">http://rhn.redhat.com/errata/RHSA-2012-0508.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2013-1455.html">http://rhn.redhat.com/errata/RHSA-2013-1455.html</a><br><a href="http://secunia.com/advisories/45791">http://secunia.com/advisories/45791</a><br><a href="http://secunia.com/advisories/47998">http://secunia.com/advisories/47998</a><br><a href="http://secunia.com/advisories/48256">http://secunia.com/advisories/48256</a><br><a href="http://secunia.com/advisories/48692">http://secunia.com/advisories/48692</a><br><a href="http://secunia.com/advisories/48915">http://secunia.com/advisories/48915</a><br><a href="http://secunia.com/advisories/48948">http://secunia.com/advisories/48948</a><br><a href="http://secunia.com/advisories/49198">http://secunia.com/advisories/49198</a><br><a href="http://secunia.com/advisories/55322">http://secunia.com/advisories/55322</a><br><a href="http://secunia.com/advisories/55350">http://secunia.com/advisories/55350</a><br><a href="http://secunia.com/advisories/55351">http://secunia.com/advisories/55351</a><br><a href="http://security.gentoo.org/glsa/glsa-201203-02.xml">http://security.gentoo.org/glsa/glsa-201203-02.xml</a><br><a href="http://security.gentoo.org/glsa/glsa-201406-32.xml">http://security.gentoo.org/glsa/glsa-201406-32.xml</a><br><a href="http://support.apple.com/kb/HT4999">http://support.apple.com/kb/HT4999</a><br><a href="http://support.apple.com/kb/HT5001">http://support.apple.com/kb/HT5001</a><br><a href="http://support.apple.com/kb/HT5130">http://support.apple.com/kb/HT5130</a><br><a href="http://support.apple.com/kb/HT5281">http://support.apple.com/kb/HT5281</a><br><a href="http://support.apple.com/kb/HT5501">http://support.apple.com/kb/HT5501</a><br><a href="http://support.apple.com/kb/HT6150">http://support.apple.com/kb/HT6150</a><br><a href="http://technet.microsoft.com/security/advisory/2588513">http://technet.microsoft.com/security/advisory/2588513</a><br><a href="http://vnhacker.blogspot.com/2011/09/beast.html">http://vnhacker.blogspot.com/2011/09/beast.html</a><br><a href="http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf">http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf</a><br><a href="http://www.debian.org/security/2012/dsa-2398">http://www.debian.org/security/2012/dsa-2398</a><br><a href="http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html">http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html</a><br><a href="http://www.ibm.com/developerworks/java/jdk/alerts/">http://www.ibm.com/developerworks/java/jdk/alerts/</a><br><a href="http://www.imperialviolet.org/2011/09/23/chromeandbeast.html">http://www.imperialviolet.org/2011/09/23/chromeandbeast.html</a><br><a href="http://www.insecure.cl/Beast-SSL.rar">http://www.insecure.cl/Beast-SSL.rar</a><br><a href="http://www.kb.cert.org/vuls/id/864643">http://www.kb.cert.org/vuls/id/864643</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2012:058">http://www.mandriva.com/security/advisories?name=MDVSA-2012:058</a><br><a href="http://www.opera.com/docs/changelogs/mac/1151/">http://www.opera.com/docs/changelogs/mac/1151/</a><br><a href="http://www.opera.com/docs/changelogs/mac/1160/">http://www.opera.com/docs/changelogs/mac/1160/</a><br><a href="http://www.opera.com/docs/changelogs/unix/1151/">http://www.opera.com/docs/changelogs/unix/1151/</a><br><a href="http://www.opera.com/docs/changelogs/unix/1160/">http://www.opera.com/docs/changelogs/unix/1160/</a><br><a href="http://www.opera.com/docs/changelogs/windows/1151/">http://www.opera.com/docs/changelogs/windows/1151/</a><br><a href="http://www.opera.com/docs/changelogs/windows/1160/">http://www.opera.com/docs/changelogs/windows/1160/</a><br><a href="http://www.opera.com/support/kb/view/1004/">http://www.opera.com/support/kb/view/1004/</a><br><a href="http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html">http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html">http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html">http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2011-1384.html">http://www.redhat.com/support/errata/RHSA-2011-1384.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2012-0006.html">http://www.redhat.com/support/errata/RHSA-2012-0006.html</a><br><a href="http://www.securityfocus.com/bid/49388">http://www.securityfocus.com/bid/49388</a><br><a href="http://www.securityfocus.com/bid/49778">http://www.securityfocus.com/bid/49778</a><br><a href="http://www.securitytracker.com/id/1029190">http://www.securitytracker.com/id/1029190</a><br><a href="http://www.securitytracker.com/id?1025997">http://www.securitytracker.com/id?1025997</a><br><a href="http://www.securitytracker.com/id?1026103">http://www.securitytracker.com/id?1026103</a><br><a href="http://www.securitytracker.com/id?1026704">http://www.securitytracker.com/id?1026704</a><br><a href="http://www.ubuntu.com/usn/USN-1263-1">http://www.ubuntu.com/usn/USN-1263-1</a><br><a href="http://www.us-cert.gov/cas/techalerts/TA12-010A.html">http://www.us-cert.gov/cas/techalerts/TA12-010A.html</a><br><a href="https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail">https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=719047">https://bugzilla.novell.com/show_bug.cgi?id=719047</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=737506">https://bugzilla.redhat.com/show_bug.cgi?id=737506</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389</a><br><a href="https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006">https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006</a><br><a href="https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862">https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862</a><br><a href="https://hermes.opensuse.org/messages/13154861">https://hermes.opensuse.org/messages/13154861</a><br><a href="https://hermes.opensuse.org/messages/13155432">https://hermes.opensuse.org/messages/13155432</a><br><a href="https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02">https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02</a><br><a href="https://linux.oracle.com/cve/CVE-2011-3389.html">https://linux.oracle.com/cve/CVE-2011-3389.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2011-1380.html">https://linux.oracle.com/errata/ELSA-2011-1380.html</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752</a><br><a href="https://ubuntu.com/security/notices/USN-1263-1">https://ubuntu.com/security/notices/USN-1263-1</a><br></details> |
| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libgssrpc4 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libgssrpc4 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libheif1 | CVE-2020-23109 | HIGH | 1.11.0-1 | | <details><summary>Expand...</summary><a href="https://github.com/strukturag/libheif/issues/207">https://github.com/strukturag/libheif/issues/207</a><br></details> |
| libjbig-dev | CVE-2017-9937 | LOW | 2.1-3.1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2707">http://bugzilla.maptools.org/show_bug.cgi?id=2707</a><br><a href="http://www.securityfocus.com/bid/99304">http://www.securityfocus.com/bid/99304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2707">http://bugzilla.maptools.org/show_bug.cgi?id=2707</a><br><a href="http://www.securityfocus.com/bid/99304">http://www.securityfocus.com/bid/99304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkadm5clnt-mit12 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkadm5clnt-mit12 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkadm5srv-mit12 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkadm5srv-mit12 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkdb5-10 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkdb5-10 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5-dev | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkrb5-dev | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br></details> |
| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br></details> |
| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details> |
| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br></details> |
| libmagickcore-6-arch-config | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6-arch-config | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6-arch-config | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6-arch-config | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| libmagickcore-6-arch-config | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-6-arch-config | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6-arch-config | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-6-arch-config | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6-arch-config | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| libmagickcore-6-arch-config | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| libmagickcore-6-arch-config | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| libmagickcore-6-arch-config | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| libmagickcore-6-arch-config | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| libmagickcore-6-arch-config | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| libmagickcore-6-arch-config | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| libmagickcore-6-arch-config | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| libmagickcore-6-arch-config | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| libmagickcore-6-headers | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6-headers | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6-headers | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6-headers | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| libmagickcore-6-headers | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-6-headers | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6-headers | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-6-headers | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6-headers | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| libmagickcore-6-headers | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| libmagickcore-6-headers | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| libmagickcore-6-headers | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| libmagickcore-6-headers | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| libmagickcore-6-headers | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| libmagickcore-6-headers | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| libmagickcore-6-headers | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| libmagickcore-6-headers | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| libmagickcore-6.q16-6 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| libmagickcore-6.q16-6-extra | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| libmagickcore-6.q16-dev | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| libmagickcore-dev | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-dev | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-dev | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-dev | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| libmagickcore-dev | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-dev | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-dev | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickcore-dev | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickcore-dev | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| libmagickcore-dev | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| libmagickcore-dev | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| libmagickcore-dev | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| libmagickcore-dev | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| libmagickcore-dev | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| libmagickcore-dev | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| libmagickcore-dev | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| libmagickcore-dev | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| libmagickwand-6-headers | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6-headers | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6-headers | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6-headers | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| libmagickwand-6-headers | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickwand-6-headers | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6-headers | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickwand-6-headers | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6-headers | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| libmagickwand-6-headers | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| libmagickwand-6-headers | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| libmagickwand-6-headers | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| libmagickwand-6-headers | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| libmagickwand-6-headers | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| libmagickwand-6-headers | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| libmagickwand-6-headers | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| libmagickwand-6-headers | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| libmagickwand-6.q16-6 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| libmagickwand-6.q16-dev | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| libmagickwand-dev | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946722">https://bugzilla.redhat.com/show_bug.cgi?id=1946722</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-dev | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946742">https://bugzilla.redhat.com/show_bug.cgi?id=1946742</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-dev | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947019">https://bugzilla.redhat.com/show_bug.cgi?id=1947019</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-dev | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928952">https://bugzilla.redhat.com/show_bug.cgi?id=1928952</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3177">https://github.com/ImageMagick/ImageMagick/pull/3177</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br></details> |
| libmagickwand-dev | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928958">https://bugzilla.redhat.com/show_bug.cgi?id=1928958</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3193">https://github.com/ImageMagick/ImageMagick/pull/3193</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickwand-dev | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928959">https://bugzilla.redhat.com/show_bug.cgi?id=1928959</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244</a><br><a href="https://github.com/ImageMagick/ImageMagick/pull/3194">https://github.com/ImageMagick/ImageMagick/pull/3194</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-dev | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928943">https://bugzilla.redhat.com/show_bug.cgi?id=1928943</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/3176">https://github.com/ImageMagick/ImageMagick/issues/3176</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html">https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html</a><br></details> |
| libmagickwand-dev | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1928941">https://bugzilla.redhat.com/show_bug.cgi?id=1928941</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html">https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html</a><br><a href="https://ubuntu.com/security/notices/USN-5158-1">https://ubuntu.com/security/notices/USN-5158-1</a><br></details> |
| libmagickwand-dev | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68">https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68</a><br><a href="https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e">https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e</a><br><a href="https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr">https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr</a><br></details> |
| libmagickwand-dev | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html">http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html</a><br><a href="http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt">http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt</a><br></details> |
| libmagickwand-dev | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html">http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html</a><br><a href="http://secunia.com/advisories/30879">http://secunia.com/advisories/30879</a><br><a href="http://secunia.com/advisories/32151">http://secunia.com/advisories/32151</a><br><a href="http://sourceforge.net/forum/forum.php?forum_id=841176">http://sourceforge.net/forum/forum.php?forum_id=841176</a><br><a href="http://sourceforge.net/project/shownotes.php?release_id=610253">http://sourceforge.net/project/shownotes.php?release_id=610253</a><br><a href="http://www.securityfocus.com/bid/30055">http://www.securityfocus.com/bid/30055</a><br><a href="http://www.securitytracker.com/id?1020413">http://www.securitytracker.com/id?1020413</a><br><a href="http://www.vupen.com/english/advisories/2008/1984/references">http://www.vupen.com/english/advisories/2008/1984/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43511">https://exchange.xforce.ibmcloud.com/vulnerabilities/43511</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/43513">https://exchange.xforce.ibmcloud.com/vulnerabilities/43513</a><br></details> |
| libmagickwand-dev | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/16/2">http://www.openwall.com/lists/oss-security/2016/10/16/2</a><br><a href="http://www.openwall.com/lists/oss-security/2016/12/08/18">http://www.openwall.com/lists/oss-security/2016/12/08/18</a><br><a href="http://www.securityfocus.com/bid/93599">http://www.securityfocus.com/bid/93599</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1385694">https://bugzilla.redhat.com/show_bug.cgi?id=1385694</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/272">https://github.com/ImageMagick/ImageMagick/issues/272</a><br></details> |
| libmagickwand-dev | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/633">https://github.com/ImageMagick/ImageMagick/issues/633</a><br></details> |
| libmagickwand-dev | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://github.com/ImageMagick/ImageMagick/issues/634">https://github.com/ImageMagick/ImageMagick/issues/634</a><br></details> |
| libmagickwand-dev | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97166">http://www.securityfocus.com/bid/97166</a><br><a href="https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/">https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/271">https://github.com/ImageMagick/ImageMagick/issues/271</a><br></details> |
| libmagickwand-dev | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105137">http://www.securityfocus.com/bid/105137</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607</a><br><a href="https://github.com/ImageMagick/ImageMagick/issues/1255">https://github.com/ImageMagick/ImageMagick/issues/1255</a><br><a href="https://linux.oracle.com/cve/CVE-2018-15607.html">https://linux.oracle.com/cve/CVE-2018-15607.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1180.html">https://linux.oracle.com/errata/ELSA-2020-1180.html</a><br><a href="https://ubuntu.com/security/notices/USN-4034-1">https://ubuntu.com/security/notices/USN-4034-1</a><br><a href="https://usn.ubuntu.com/4034-1/">https://usn.ubuntu.com/4034-1/</a><br></details> |
| libmagickwand-dev | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1946739">https://bugzilla.redhat.com/show_bug.cgi?id=1946739</a><br></details> |
| libmariadb-dev | CVE-2021-35604 | MEDIUM | 1:10.5.12-0+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5123-1">https://ubuntu.com/security/notices/USN-5123-1</a><br><a href="https://ubuntu.com/security/notices/USN-5123-2">https://ubuntu.com/security/notices/USN-5123-2</a><br><a href="https://ubuntu.com/security/notices/USN-5170-1">https://ubuntu.com/security/notices/USN-5170-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libmariadb-dev-compat | CVE-2021-35604 | MEDIUM | 1:10.5.12-0+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5123-1">https://ubuntu.com/security/notices/USN-5123-1</a><br><a href="https://ubuntu.com/security/notices/USN-5123-2">https://ubuntu.com/security/notices/USN-5123-2</a><br><a href="https://ubuntu.com/security/notices/USN-5170-1">https://ubuntu.com/security/notices/USN-5170-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libmariadb3 | CVE-2021-35604 | MEDIUM | 1:10.5.12-0+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5123-1">https://ubuntu.com/security/notices/USN-5123-1</a><br><a href="https://ubuntu.com/security/notices/USN-5123-2">https://ubuntu.com/security/notices/USN-5123-2</a><br><a href="https://ubuntu.com/security/notices/USN-5170-1">https://ubuntu.com/security/notices/USN-5170-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libncurses-dev | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libncurses5-dev | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libncurses6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libncursesw5-dev | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libncursesw6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libopenexr-dev | CVE-2021-23215 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-23215">https://access.redhat.com/security/cve/CVE-2021-23215</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947586">https://bugzilla.redhat.com/show_bug.cgi?id=1947586</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23215">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23215</a><br><a href="https://github.com/AcademySoftwareFoundation/openexr/pull/901">https://github.com/AcademySoftwareFoundation/openexr/pull/901</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/</a><br><a href="https://ubuntu.com/security/notices/USN-4996-1">https://ubuntu.com/security/notices/USN-4996-1</a><br><a href="https://ubuntu.com/security/notices/USN-4996-2">https://ubuntu.com/security/notices/USN-4996-2</a><br></details> |
| libopenexr-dev | CVE-2021-26260 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-26260">https://access.redhat.com/security/cve/CVE-2021-26260</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947582">https://bugzilla.redhat.com/show_bug.cgi?id=1947582</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26260">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26260</a><br><a href="https://github.com/AcademySoftwareFoundation/openexr/pull/894">https://github.com/AcademySoftwareFoundation/openexr/pull/894</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/</a><br><a href="https://ubuntu.com/security/notices/USN-4996-1">https://ubuntu.com/security/notices/USN-4996-1</a><br><a href="https://ubuntu.com/security/notices/USN-4996-2">https://ubuntu.com/security/notices/USN-4996-2</a><br></details> |
| libopenexr-dev | CVE-2021-3598 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1970987">https://bugzilla.redhat.com/show_bug.cgi?id=1970987</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3598">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3598</a><br><a href="https://github.com/AcademySoftwareFoundation/openexr/pull/1037">https://github.com/AcademySoftwareFoundation/openexr/pull/1037</a><br><a href="https://ubuntu.com/security/notices/USN-4996-1">https://ubuntu.com/security/notices/USN-4996-1</a><br><a href="https://ubuntu.com/security/notices/USN-4996-2">https://ubuntu.com/security/notices/USN-4996-2</a><br></details> |
| libopenexr-dev | CVE-2021-3605 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1970991">https://bugzilla.redhat.com/show_bug.cgi?id=1970991</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3605">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3605</a><br><a href="https://github.com/AcademySoftwareFoundation/openexr/pull/1036">https://github.com/AcademySoftwareFoundation/openexr/pull/1036</a><br><a href="https://ubuntu.com/security/notices/USN-4996-1">https://ubuntu.com/security/notices/USN-4996-1</a><br><a href="https://ubuntu.com/security/notices/USN-4996-2">https://ubuntu.com/security/notices/USN-4996-2</a><br></details> |
| libopenexr-dev | CVE-2021-3933 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3933">https://access.redhat.com/security/cve/CVE-2021-3933</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3933">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3933</a><br><a href="https://ubuntu.com/security/notices/USN-5144-1">https://ubuntu.com/security/notices/USN-5144-1</a><br></details> |
| libopenexr-dev | CVE-2021-3941 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=39084">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=39084</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2019789">https://bugzilla.redhat.com/show_bug.cgi?id=2019789</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3941">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3941</a><br><a href="https://github.com/AcademySoftwareFoundation/openexr/pull/1153">https://github.com/AcademySoftwareFoundation/openexr/pull/1153</a><br><a href="https://ubuntu.com/security/notices/USN-5150-1">https://ubuntu.com/security/notices/USN-5150-1</a><br></details> |
| libopenexr-dev | CVE-2017-14988 | LOW | 2.5.4-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00063.html</a><br><a href="https://github.com/openexr/openexr/issues/248">https://github.com/openexr/openexr/issues/248</a><br></details> |
| libopenexr-dev | CVE-2021-26945 | LOW | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947591">https://bugzilla.redhat.com/show_bug.cgi?id=1947591</a><br></details> |
| libopenexr25 | CVE-2021-23215 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-23215">https://access.redhat.com/security/cve/CVE-2021-23215</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947586">https://bugzilla.redhat.com/show_bug.cgi?id=1947586</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23215">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23215</a><br><a href="https://github.com/AcademySoftwareFoundation/openexr/pull/901">https://github.com/AcademySoftwareFoundation/openexr/pull/901</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/</a><br><a href="https://ubuntu.com/security/notices/USN-4996-1">https://ubuntu.com/security/notices/USN-4996-1</a><br><a href="https://ubuntu.com/security/notices/USN-4996-2">https://ubuntu.com/security/notices/USN-4996-2</a><br></details> |
| libopenexr25 | CVE-2021-26260 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-26260">https://access.redhat.com/security/cve/CVE-2021-26260</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947582">https://bugzilla.redhat.com/show_bug.cgi?id=1947582</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26260">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26260</a><br><a href="https://github.com/AcademySoftwareFoundation/openexr/pull/894">https://github.com/AcademySoftwareFoundation/openexr/pull/894</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K/</a><br><a href="https://ubuntu.com/security/notices/USN-4996-1">https://ubuntu.com/security/notices/USN-4996-1</a><br><a href="https://ubuntu.com/security/notices/USN-4996-2">https://ubuntu.com/security/notices/USN-4996-2</a><br></details> |
| libopenexr25 | CVE-2021-3598 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1970987">https://bugzilla.redhat.com/show_bug.cgi?id=1970987</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3598">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3598</a><br><a href="https://github.com/AcademySoftwareFoundation/openexr/pull/1037">https://github.com/AcademySoftwareFoundation/openexr/pull/1037</a><br><a href="https://ubuntu.com/security/notices/USN-4996-1">https://ubuntu.com/security/notices/USN-4996-1</a><br><a href="https://ubuntu.com/security/notices/USN-4996-2">https://ubuntu.com/security/notices/USN-4996-2</a><br></details> |
| libopenexr25 | CVE-2021-3605 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1970991">https://bugzilla.redhat.com/show_bug.cgi?id=1970991</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3605">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3605</a><br><a href="https://github.com/AcademySoftwareFoundation/openexr/pull/1036">https://github.com/AcademySoftwareFoundation/openexr/pull/1036</a><br><a href="https://ubuntu.com/security/notices/USN-4996-1">https://ubuntu.com/security/notices/USN-4996-1</a><br><a href="https://ubuntu.com/security/notices/USN-4996-2">https://ubuntu.com/security/notices/USN-4996-2</a><br></details> |
| libopenexr25 | CVE-2021-3933 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-3933">https://access.redhat.com/security/cve/CVE-2021-3933</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3933">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3933</a><br><a href="https://ubuntu.com/security/notices/USN-5144-1">https://ubuntu.com/security/notices/USN-5144-1</a><br></details> |
| libopenexr25 | CVE-2021-3941 | MEDIUM | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=39084">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=39084</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2019789">https://bugzilla.redhat.com/show_bug.cgi?id=2019789</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3941">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3941</a><br><a href="https://github.com/AcademySoftwareFoundation/openexr/pull/1153">https://github.com/AcademySoftwareFoundation/openexr/pull/1153</a><br><a href="https://ubuntu.com/security/notices/USN-5150-1">https://ubuntu.com/security/notices/USN-5150-1</a><br></details> |
| libopenexr25 | CVE-2017-14988 | LOW | 2.5.4-2 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00063.html">http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00063.html</a><br><a href="https://github.com/openexr/openexr/issues/248">https://github.com/openexr/openexr/issues/248</a><br></details> |
| libopenexr25 | CVE-2021-26945 | LOW | 2.5.4-2 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1947591">https://bugzilla.redhat.com/show_bug.cgi?id=1947591</a><br></details> |
| libopenjp2-7 | CVE-2021-3575 | HIGH | 2.4.0-3 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2021-3575.html">https://linux.oracle.com/cve/CVE-2021-3575.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4251.html">https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br></details> |
| libopenjp2-7 | CVE-2021-29338 | MEDIUM | 2.4.0-3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338</a><br><a href="https://github.com/uclouvain/openjpeg/issues/1338">https://github.com/uclouvain/openjpeg/issues/1338</a><br><a href="https://github.com/uclouvain/openjpeg/pull/1346">https://github.com/uclouvain/openjpeg/pull/1346</a><br><a href="https://linux.oracle.com/cve/CVE-2021-29338.html">https://linux.oracle.com/cve/CVE-2021-29338.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4251.html">https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/</a><br></details> |
| libopenjp2-7 | CVE-2016-10505 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="https://github.com/uclouvain/openjpeg/issues/776">https://github.com/uclouvain/openjpeg/issues/776</a><br><a href="https://github.com/uclouvain/openjpeg/issues/784">https://github.com/uclouvain/openjpeg/issues/784</a><br><a href="https://github.com/uclouvain/openjpeg/issues/785">https://github.com/uclouvain/openjpeg/issues/785</a><br><a href="https://github.com/uclouvain/openjpeg/issues/792">https://github.com/uclouvain/openjpeg/issues/792</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7 | CVE-2016-10506 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/100573">http://www.securityfocus.com/bid/100573</a><br><a href="https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b">https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b</a><br><a href="https://github.com/uclouvain/openjpeg/issues/731">https://github.com/uclouvain/openjpeg/issues/731</a><br><a href="https://github.com/uclouvain/openjpeg/issues/732">https://github.com/uclouvain/openjpeg/issues/732</a><br><a href="https://github.com/uclouvain/openjpeg/issues/777">https://github.com/uclouvain/openjpeg/issues/777</a><br><a href="https://github.com/uclouvain/openjpeg/issues/778">https://github.com/uclouvain/openjpeg/issues/778</a><br><a href="https://github.com/uclouvain/openjpeg/issues/779">https://github.com/uclouvain/openjpeg/issues/779</a><br><a href="https://github.com/uclouvain/openjpeg/issues/780">https://github.com/uclouvain/openjpeg/issues/780</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7 | CVE-2016-9113 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/93980">http://www.securityfocus.com/bid/93980</a><br><a href="https://github.com/uclouvain/openjpeg/issues/856">https://github.com/uclouvain/openjpeg/issues/856</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7 | CVE-2016-9114 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/93979">http://www.securityfocus.com/bid/93979</a><br><a href="https://github.com/uclouvain/openjpeg/issues/857">https://github.com/uclouvain/openjpeg/issues/857</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7 | CVE-2016-9115 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/93977">http://www.securityfocus.com/bid/93977</a><br><a href="https://github.com/uclouvain/openjpeg/issues/858">https://github.com/uclouvain/openjpeg/issues/858</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7 | CVE-2016-9116 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/93975">http://www.securityfocus.com/bid/93975</a><br><a href="https://github.com/uclouvain/openjpeg/issues/859">https://github.com/uclouvain/openjpeg/issues/859</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7 | CVE-2016-9117 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/93783">http://www.securityfocus.com/bid/93783</a><br><a href="https://github.com/uclouvain/openjpeg/issues/860">https://github.com/uclouvain/openjpeg/issues/860</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7 | CVE-2016-9580 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/94822">http://www.securityfocus.com/bid/94822</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580</a><br><a href="https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255">https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255</a><br><a href="https://github.com/uclouvain/openjpeg/issues/871">https://github.com/uclouvain/openjpeg/issues/871</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7 | CVE-2016-9581 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/94822">http://www.securityfocus.com/bid/94822</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581</a><br><a href="https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255">https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255</a><br><a href="https://github.com/uclouvain/openjpeg/issues/872">https://github.com/uclouvain/openjpeg/issues/872</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7 | CVE-2017-17479 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479</a><br><a href="https://github.com/uclouvain/openjpeg/issues/1044">https://github.com/uclouvain/openjpeg/issues/1044</a><br></details> |
| libopenjp2-7 | CVE-2018-16375 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105266">http://www.securityfocus.com/bid/105266</a><br><a href="https://github.com/uclouvain/openjpeg/issues/1126">https://github.com/uclouvain/openjpeg/issues/1126</a><br></details> |
| libopenjp2-7 | CVE-2018-16376 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105262">http://www.securityfocus.com/bid/105262</a><br><a href="https://github.com/uclouvain/openjpeg/issues/1127">https://github.com/uclouvain/openjpeg/issues/1127</a><br></details> |
| libopenjp2-7 | CVE-2018-20846 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108921">http://www.securityfocus.com/bid/108921</a><br><a href="https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc">https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc</a><br></details> |
| libopenjp2-7 | CVE-2019-6988 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106785">http://www.securityfocus.com/bid/106785</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988</a><br><a href="https://github.com/uclouvain/openjpeg/issues/1178">https://github.com/uclouvain/openjpeg/issues/1178</a><br></details> |
| libopenjp2-7-dev | CVE-2021-3575 | HIGH | 2.4.0-3 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2021-3575.html">https://linux.oracle.com/cve/CVE-2021-3575.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4251.html">https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br></details> |
| libopenjp2-7-dev | CVE-2021-29338 | MEDIUM | 2.4.0-3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338</a><br><a href="https://github.com/uclouvain/openjpeg/issues/1338">https://github.com/uclouvain/openjpeg/issues/1338</a><br><a href="https://github.com/uclouvain/openjpeg/pull/1346">https://github.com/uclouvain/openjpeg/pull/1346</a><br><a href="https://linux.oracle.com/cve/CVE-2021-29338.html">https://linux.oracle.com/cve/CVE-2021-29338.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4251.html">https://linux.oracle.com/errata/ELSA-2021-4251.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/</a><br></details> |
| libopenjp2-7-dev | CVE-2016-10505 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="https://github.com/uclouvain/openjpeg/issues/776">https://github.com/uclouvain/openjpeg/issues/776</a><br><a href="https://github.com/uclouvain/openjpeg/issues/784">https://github.com/uclouvain/openjpeg/issues/784</a><br><a href="https://github.com/uclouvain/openjpeg/issues/785">https://github.com/uclouvain/openjpeg/issues/785</a><br><a href="https://github.com/uclouvain/openjpeg/issues/792">https://github.com/uclouvain/openjpeg/issues/792</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7-dev | CVE-2016-10506 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/100573">http://www.securityfocus.com/bid/100573</a><br><a href="https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b">https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b</a><br><a href="https://github.com/uclouvain/openjpeg/issues/731">https://github.com/uclouvain/openjpeg/issues/731</a><br><a href="https://github.com/uclouvain/openjpeg/issues/732">https://github.com/uclouvain/openjpeg/issues/732</a><br><a href="https://github.com/uclouvain/openjpeg/issues/777">https://github.com/uclouvain/openjpeg/issues/777</a><br><a href="https://github.com/uclouvain/openjpeg/issues/778">https://github.com/uclouvain/openjpeg/issues/778</a><br><a href="https://github.com/uclouvain/openjpeg/issues/779">https://github.com/uclouvain/openjpeg/issues/779</a><br><a href="https://github.com/uclouvain/openjpeg/issues/780">https://github.com/uclouvain/openjpeg/issues/780</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7-dev | CVE-2016-9113 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/93980">http://www.securityfocus.com/bid/93980</a><br><a href="https://github.com/uclouvain/openjpeg/issues/856">https://github.com/uclouvain/openjpeg/issues/856</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7-dev | CVE-2016-9114 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/93979">http://www.securityfocus.com/bid/93979</a><br><a href="https://github.com/uclouvain/openjpeg/issues/857">https://github.com/uclouvain/openjpeg/issues/857</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7-dev | CVE-2016-9115 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/93977">http://www.securityfocus.com/bid/93977</a><br><a href="https://github.com/uclouvain/openjpeg/issues/858">https://github.com/uclouvain/openjpeg/issues/858</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7-dev | CVE-2016-9116 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/93975">http://www.securityfocus.com/bid/93975</a><br><a href="https://github.com/uclouvain/openjpeg/issues/859">https://github.com/uclouvain/openjpeg/issues/859</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7-dev | CVE-2016-9117 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/93783">http://www.securityfocus.com/bid/93783</a><br><a href="https://github.com/uclouvain/openjpeg/issues/860">https://github.com/uclouvain/openjpeg/issues/860</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7-dev | CVE-2016-9580 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/94822">http://www.securityfocus.com/bid/94822</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580</a><br><a href="https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255">https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255</a><br><a href="https://github.com/uclouvain/openjpeg/issues/871">https://github.com/uclouvain/openjpeg/issues/871</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7-dev | CVE-2016-9581 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/94822">http://www.securityfocus.com/bid/94822</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581</a><br><a href="https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255">https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255</a><br><a href="https://github.com/uclouvain/openjpeg/issues/872">https://github.com/uclouvain/openjpeg/issues/872</a><br><a href="https://security.gentoo.org/glsa/201710-26">https://security.gentoo.org/glsa/201710-26</a><br></details> |
| libopenjp2-7-dev | CVE-2017-17479 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479</a><br><a href="https://github.com/uclouvain/openjpeg/issues/1044">https://github.com/uclouvain/openjpeg/issues/1044</a><br></details> |
| libopenjp2-7-dev | CVE-2018-16375 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105266">http://www.securityfocus.com/bid/105266</a><br><a href="https://github.com/uclouvain/openjpeg/issues/1126">https://github.com/uclouvain/openjpeg/issues/1126</a><br></details> |
| libopenjp2-7-dev | CVE-2018-16376 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105262">http://www.securityfocus.com/bid/105262</a><br><a href="https://github.com/uclouvain/openjpeg/issues/1127">https://github.com/uclouvain/openjpeg/issues/1127</a><br></details> |
| libopenjp2-7-dev | CVE-2018-20846 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108921">http://www.securityfocus.com/bid/108921</a><br><a href="https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc">https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc</a><br></details> |
| libopenjp2-7-dev | CVE-2019-6988 | LOW | 2.4.0-3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/106785">http://www.securityfocus.com/bid/106785</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988</a><br><a href="https://github.com/uclouvain/openjpeg/issues/1178">https://github.com/uclouvain/openjpeg/issues/1178</a><br></details> |
| libpcre16-3 | CVE-2017-11164 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/07/11/3">http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href="http://www.securityfocus.com/bid/99575">http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libpcre16-3 | CVE-2017-16231 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html">http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/33">http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101688">http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details> |
| libpcre16-3 | CVE-2017-7245 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre16-3 | CVE-2017-7246 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre16-3 | CVE-2019-20838 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20838.html">https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/07/11/3">http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href="http://www.securityfocus.com/bid/99575">http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html">http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/33">http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101688">http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details> |
| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20838.html">https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libpcre3-dev | CVE-2017-11164 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/07/11/3">http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href="http://www.securityfocus.com/bid/99575">http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libpcre3-dev | CVE-2017-16231 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html">http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/33">http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101688">http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details> |
| libpcre3-dev | CVE-2017-7245 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre3-dev | CVE-2017-7246 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre3-dev | CVE-2019-20838 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20838.html">https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libpcre32-3 | CVE-2017-11164 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/07/11/3">http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href="http://www.securityfocus.com/bid/99575">http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libpcre32-3 | CVE-2017-16231 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html">http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/33">http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101688">http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details> |
| libpcre32-3 | CVE-2017-7245 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre32-3 | CVE-2017-7246 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcre32-3 | CVE-2019-20838 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20838.html">https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libpcrecpp0v5 | CVE-2017-11164 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://openwall.com/lists/oss-security/2017/07/11/3">http://openwall.com/lists/oss-security/2017/07/11/3</a><br><a href="http://www.securityfocus.com/bid/99575">http://www.securityfocus.com/bid/99575</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libpcrecpp0v5 | CVE-2017-16231 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html">http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/33">http://seclists.org/fulldisclosure/2018/Dec/33</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101688">http://www.securityfocus.com/bid/101688</a><br><a href="https://bugs.exim.org/show_bug.cgi?id=2047">https://bugs.exim.org/show_bug.cgi?id=2047</a><br></details> |
| libpcrecpp0v5 | CVE-2017-7245 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcrecpp0v5 | CVE-2017-7246 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/97067">http://www.securityfocus.com/bid/97067</a><br><a href="https://access.redhat.com/errata/RHSA-2018:2486">https://access.redhat.com/errata/RHSA-2018:2486</a><br><a href="https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/">https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/</a><br><a href="https://security.gentoo.org/glsa/201710-25">https://security.gentoo.org/glsa/201710-25</a><br></details> |
| libpcrecpp0v5 | CVE-2019-20838 | LOW | 2:8.39-13 | | <details><summary>Expand...</summary><a href="http://seclists.org/fulldisclosure/2020/Dec/32">http://seclists.org/fulldisclosure/2020/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2021/Feb/14">http://seclists.org/fulldisclosure/2021/Feb/14</a><br><a href="https://bugs.gentoo.org/717920">https://bugs.gentoo.org/717920</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838</a><br><a href="https://linux.oracle.com/cve/CVE-2019-20838.html">https://linux.oracle.com/cve/CVE-2019-20838.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4373.html">https://linux.oracle.com/errata/ELSA-2021-4373.html</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://support.apple.com/kb/HT211931">https://support.apple.com/kb/HT211931</a><br><a href="https://support.apple.com/kb/HT212147">https://support.apple.com/kb/HT212147</a><br><a href="https://www.pcre.org/original/changelog.txt">https://www.pcre.org/original/changelog.txt</a><br></details> |
| libperl5.32 | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| libperl5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2011/11/04/2">http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2011/11/04/4">http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href="https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14">https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href="https://seclists.org/oss-sec/2011/q4/238">https://seclists.org/oss-sec/2011/q4/238</a><br></details> |
| libpng-dev | CVE-2019-6129 | LOW | 1.6.37-3 | | <details><summary>Expand...</summary><a href="https://github.com/glennrp/libpng/issues/269">https://github.com/glennrp/libpng/issues/269</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html">https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html</a><br></details> |
| libpng16-16 | CVE-2019-6129 | LOW | 1.6.37-3 | | <details><summary>Expand...</summary><a href="https://github.com/glennrp/libpng/issues/269">https://github.com/glennrp/libpng/issues/269</a><br><a href="https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html">https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html</a><br></details> |
| libpython3.9-minimal | CVE-2021-29921 | CRITICAL | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue36384">https://bugs.python.org/issue36384</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921</a><br><a href="https://docs.python.org/3/library/ipaddress.html">https://docs.python.org/3/library/ipaddress.html</a><br><a href="https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst">https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst</a><br><a href="https://github.com/python/cpython/pull/12577">https://github.com/python/cpython/pull/12577</a><br><a href="https://github.com/python/cpython/pull/25099">https://github.com/python/cpython/pull/25099</a><br><a href="https://github.com/sickcodes">https://github.com/sickcodes</a><br><a href="https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md">https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md</a><br><a href="https://linux.oracle.com/cve/CVE-2021-29921.html">https://linux.oracle.com/cve/CVE-2021-29921.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html">https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210622-0003/">https://security.netapp.com/advisory/ntap-20210622-0003/</a><br><a href="https://sick.codes/sick-2021-014">https://sick.codes/sick-2021-014</a><br><a href="https://ubuntu.com/security/notices/USN-4973-1">https://ubuntu.com/security/notices/USN-4973-1</a><br><a href="https://ubuntu.com/security/notices/USN-4973-2">https://ubuntu.com/security/notices/USN-4973-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.9-minimal | CVE-2021-3426 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href="https://github.com/python/cpython/pull/24285">https://github.com/python/cpython/pull/24285</a><br><a href="https://github.com/python/cpython/pull/24337">https://github.com/python/cpython/pull/24337</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3426.html">https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9562.html">https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href="https://python-security.readthedocs.io/vuln/pydoc-getfile.html">https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0003/">https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.9-minimal | CVE-2021-3733 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43075">https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href="https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final">https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href="https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final">https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href="https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final">https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href="https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final">https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href="https://github.com/python/cpython/pull/24391">https://github.com/python/cpython/pull/24391</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3733.html">https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| libpython3.9-minimal | CVE-2021-3737 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue44022">https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href="https://github.com/python/cpython/pull/25916">https://github.com/python/cpython/pull/25916</a><br><a href="https://github.com/python/cpython/pull/26503">https://github.com/python/cpython/pull/26503</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3737.html">https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| libpython3.9-minimal | CVE-2020-27619 | LOW | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue41944">https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href="https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8">https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href="https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9">https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href="https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33">https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href="https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794">https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href="https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b">https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27619.html">https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4151.html">https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://security.netapp.com/advisory/ntap-20201123-0004/">https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br></details> |
| libpython3.9-stdlib | CVE-2021-29921 | CRITICAL | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue36384">https://bugs.python.org/issue36384</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921</a><br><a href="https://docs.python.org/3/library/ipaddress.html">https://docs.python.org/3/library/ipaddress.html</a><br><a href="https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst">https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst</a><br><a href="https://github.com/python/cpython/pull/12577">https://github.com/python/cpython/pull/12577</a><br><a href="https://github.com/python/cpython/pull/25099">https://github.com/python/cpython/pull/25099</a><br><a href="https://github.com/sickcodes">https://github.com/sickcodes</a><br><a href="https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md">https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md</a><br><a href="https://linux.oracle.com/cve/CVE-2021-29921.html">https://linux.oracle.com/cve/CVE-2021-29921.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html">https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210622-0003/">https://security.netapp.com/advisory/ntap-20210622-0003/</a><br><a href="https://sick.codes/sick-2021-014">https://sick.codes/sick-2021-014</a><br><a href="https://ubuntu.com/security/notices/USN-4973-1">https://ubuntu.com/security/notices/USN-4973-1</a><br><a href="https://ubuntu.com/security/notices/USN-4973-2">https://ubuntu.com/security/notices/USN-4973-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.9-stdlib | CVE-2021-3426 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href="https://github.com/python/cpython/pull/24285">https://github.com/python/cpython/pull/24285</a><br><a href="https://github.com/python/cpython/pull/24337">https://github.com/python/cpython/pull/24337</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3426.html">https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9562.html">https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href="https://python-security.readthedocs.io/vuln/pydoc-getfile.html">https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0003/">https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| libpython3.9-stdlib | CVE-2021-3733 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43075">https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href="https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final">https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href="https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final">https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href="https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final">https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href="https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final">https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href="https://github.com/python/cpython/pull/24391">https://github.com/python/cpython/pull/24391</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3733.html">https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| libpython3.9-stdlib | CVE-2021-3737 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue44022">https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href="https://github.com/python/cpython/pull/25916">https://github.com/python/cpython/pull/25916</a><br><a href="https://github.com/python/cpython/pull/26503">https://github.com/python/cpython/pull/26503</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3737.html">https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| libpython3.9-stdlib | CVE-2020-27619 | LOW | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue41944">https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href="https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8">https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href="https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9">https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href="https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33">https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href="https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794">https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href="https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b">https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27619.html">https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4151.html">https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://security.netapp.com/advisory/ntap-20201123-0004/">https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br></details> |
| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065</a><br><a href="https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3">https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36084.html">https://linux.oracle.com/cve/CVE-2021-36084.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124</a><br><a href="https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba">https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36085.html">https://linux.oracle.com/cve/CVE-2021-36085.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177</a><br><a href="https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8">https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36086.html">https://linux.oracle.com/cve/CVE-2021-36086.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675</a><br><a href="https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521">https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36087.html">https://linux.oracle.com/cve/CVE-2021-36087.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br><a href="https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/">https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/</a><br></details> |
| libsepol1-dev | CVE-2021-36084 | LOW | 3.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065</a><br><a href="https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3">https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36084.html">https://linux.oracle.com/cve/CVE-2021-36084.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1-dev | CVE-2021-36085 | LOW | 3.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124</a><br><a href="https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba">https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36085.html">https://linux.oracle.com/cve/CVE-2021-36085.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1-dev | CVE-2021-36086 | LOW | 3.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177</a><br><a href="https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8">https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36086.html">https://linux.oracle.com/cve/CVE-2021-36086.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br></details> |
| libsepol1-dev | CVE-2021-36087 | LOW | 3.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675</a><br><a href="https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521">https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36087.html">https://linux.oracle.com/cve/CVE-2021-36087.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br><a href="https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/">https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/</a><br></details> |
| libsqlite3-0 | CVE-2021-36690 | LOW | 3.34.1-3 | | <details><summary>Expand...</summary><a href="https://www.sqlite.org/forum/forumpost/718c0a8d17">https://www.sqlite.org/forum/forumpost/718c0a8d17</a><br></details> |
| libsqlite3-dev | CVE-2021-36690 | LOW | 3.34.1-3 | | <details><summary>Expand...</summary><a href="https://www.sqlite.org/forum/forumpost/718c0a8d17">https://www.sqlite.org/forum/forumpost/718c0a8d17</a><br></details> |
| libssl-dev | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/">http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href="http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html">http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href="http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html">http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href="http://rump2007.cr.yp.to/15-shumow.pdf">http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href="http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/">http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href="http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect">http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href="http://www.securityfocus.com/bid/63657">http://www.securityfocus.com/bid/63657</a><br><a href="https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html">https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details> |
| libssl-dev | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/">http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href="http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf">http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href="http://www.networkworld.com/news/2010/030410-rsa-security-attack.html">http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href="http://www.osvdb.org/62808">http://www.osvdb.org/62808</a><br><a href="http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/">http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/56750">https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details> |
| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/">http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href="http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html">http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href="http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html">http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href="http://rump2007.cr.yp.to/15-shumow.pdf">http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href="http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/">http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href="http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect">http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href="http://www.securityfocus.com/bid/63657">http://www.securityfocus.com/bid/63657</a><br><a href="https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html">https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details> |
| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/">http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href="http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf">http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href="http://www.networkworld.com/news/2010/030410-rsa-security-attack.html">http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href="http://www.osvdb.org/62808">http://www.osvdb.org/62808</a><br><a href="http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/">http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/56750">https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details> |
| libsystemd0 | CVE-2013-4392 | LOW | 247.3-6 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href="http://www.openwall.com/lists/oss-security/2013/10/01/9">http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details> |
| libsystemd0 | CVE-2020-13529 | LOW | 247.3-6 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/04/2">http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/08/17/3">http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/09/07/3">http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13529.html">https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4361.html">https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href="https://security.gentoo.org/glsa/202107-48">https://security.gentoo.org/glsa/202107-48</a><br><a href="https://security.netapp.com/advisory/ntap-20210625-0005/">https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href="https://ubuntu.com/security/notices/USN-5013-1">https://ubuntu.com/security/notices/USN-5013-1</a><br><a href="https://ubuntu.com/security/notices/USN-5013-2">https://ubuntu.com/security/notices/USN-5013-2</a><br></details> |
| libtiff-dev | CVE-2014-8130 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2483">http://bugzilla.maptools.org/show_bug.cgi?id=2483</a><br><a href="http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html">http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html</a><br><a href="http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html">http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html</a><br><a href="http://openwall.com/lists/oss-security/2015/01/24/15">http://openwall.com/lists/oss-security/2015/01/24/15</a><br><a href="http://rhn.redhat.com/errata/RHSA-2016-1546.html">http://rhn.redhat.com/errata/RHSA-2016-1546.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2016-1547.html">http://rhn.redhat.com/errata/RHSA-2016-1547.html</a><br><a href="http://support.apple.com/kb/HT204941">http://support.apple.com/kb/HT204941</a><br><a href="http://support.apple.com/kb/HT204942">http://support.apple.com/kb/HT204942</a><br><a href="http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt">http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt</a><br><a href="http://www.securityfocus.com/bid/72353">http://www.securityfocus.com/bid/72353</a><br><a href="http://www.securitytracker.com/id/1032760">http://www.securitytracker.com/id/1032760</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1185817">https://bugzilla.redhat.com/show_bug.cgi?id=1185817</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130</a><br><a href="https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543">https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543</a><br><a href="https://linux.oracle.com/cve/CVE-2014-8130.html">https://linux.oracle.com/cve/CVE-2014-8130.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2016-1547.html">https://linux.oracle.com/errata/ELSA-2016-1547.html</a><br><a href="https://security.gentoo.org/glsa/201701-16">https://security.gentoo.org/glsa/201701-16</a><br><a href="https://ubuntu.com/security/notices/USN-2553-1">https://ubuntu.com/security/notices/USN-2553-1</a><br></details> |
| libtiff-dev | CVE-2017-16232 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html</a><br><a href="http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html">http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/32">http://seclists.org/fulldisclosure/2018/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/47">http://seclists.org/fulldisclosure/2018/Dec/47</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101696">http://www.securityfocus.com/bid/101696</a><br></details> |
| libtiff-dev | CVE-2017-17973 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2769">http://bugzilla.maptools.org/show_bug.cgi?id=2769</a><br><a href="http://www.securityfocus.com/bid/102331">http://www.securityfocus.com/bid/102331</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=1074318">https://bugzilla.novell.com/show_bug.cgi?id=1074318</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1530912">https://bugzilla.redhat.com/show_bug.cgi?id=1530912</a><br></details> |
| libtiff-dev | CVE-2017-5563 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2664">http://bugzilla.maptools.org/show_bug.cgi?id=2664</a><br><a href="http://www.securityfocus.com/bid/95705">http://www.securityfocus.com/bid/95705</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563</a><br><a href="https://security.gentoo.org/glsa/201709-27">https://security.gentoo.org/glsa/201709-27</a><br><a href="https://ubuntu.com/security/notices/USN-3606-1">https://ubuntu.com/security/notices/USN-3606-1</a><br><a href="https://usn.ubuntu.com/3606-1/">https://usn.ubuntu.com/3606-1/</a><br></details> |
| libtiff-dev | CVE-2017-9117 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2690">http://bugzilla.maptools.org/show_bug.cgi?id=2690</a><br><a href="http://www.securityfocus.com/bid/98581">http://www.securityfocus.com/bid/98581</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117</a><br><a href="https://ubuntu.com/security/notices/USN-3606-1">https://ubuntu.com/security/notices/USN-3606-1</a><br><a href="https://usn.ubuntu.com/3606-1/">https://usn.ubuntu.com/3606-1/</a><br></details> |
| libtiff-dev | CVE-2018-10126 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2786">http://bugzilla.maptools.org/show_bug.cgi?id=2786</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libtiff5 | CVE-2014-8130 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2483">http://bugzilla.maptools.org/show_bug.cgi?id=2483</a><br><a href="http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html">http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html</a><br><a href="http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html">http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html</a><br><a href="http://openwall.com/lists/oss-security/2015/01/24/15">http://openwall.com/lists/oss-security/2015/01/24/15</a><br><a href="http://rhn.redhat.com/errata/RHSA-2016-1546.html">http://rhn.redhat.com/errata/RHSA-2016-1546.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2016-1547.html">http://rhn.redhat.com/errata/RHSA-2016-1547.html</a><br><a href="http://support.apple.com/kb/HT204941">http://support.apple.com/kb/HT204941</a><br><a href="http://support.apple.com/kb/HT204942">http://support.apple.com/kb/HT204942</a><br><a href="http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt">http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt</a><br><a href="http://www.securityfocus.com/bid/72353">http://www.securityfocus.com/bid/72353</a><br><a href="http://www.securitytracker.com/id/1032760">http://www.securitytracker.com/id/1032760</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1185817">https://bugzilla.redhat.com/show_bug.cgi?id=1185817</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130</a><br><a href="https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543">https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543</a><br><a href="https://linux.oracle.com/cve/CVE-2014-8130.html">https://linux.oracle.com/cve/CVE-2014-8130.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2016-1547.html">https://linux.oracle.com/errata/ELSA-2016-1547.html</a><br><a href="https://security.gentoo.org/glsa/201701-16">https://security.gentoo.org/glsa/201701-16</a><br><a href="https://ubuntu.com/security/notices/USN-2553-1">https://ubuntu.com/security/notices/USN-2553-1</a><br></details> |
| libtiff5 | CVE-2017-16232 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html</a><br><a href="http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html">http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/32">http://seclists.org/fulldisclosure/2018/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/47">http://seclists.org/fulldisclosure/2018/Dec/47</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101696">http://www.securityfocus.com/bid/101696</a><br></details> |
| libtiff5 | CVE-2017-17973 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2769">http://bugzilla.maptools.org/show_bug.cgi?id=2769</a><br><a href="http://www.securityfocus.com/bid/102331">http://www.securityfocus.com/bid/102331</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=1074318">https://bugzilla.novell.com/show_bug.cgi?id=1074318</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1530912">https://bugzilla.redhat.com/show_bug.cgi?id=1530912</a><br></details> |
| libtiff5 | CVE-2017-5563 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2664">http://bugzilla.maptools.org/show_bug.cgi?id=2664</a><br><a href="http://www.securityfocus.com/bid/95705">http://www.securityfocus.com/bid/95705</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563</a><br><a href="https://security.gentoo.org/glsa/201709-27">https://security.gentoo.org/glsa/201709-27</a><br><a href="https://ubuntu.com/security/notices/USN-3606-1">https://ubuntu.com/security/notices/USN-3606-1</a><br><a href="https://usn.ubuntu.com/3606-1/">https://usn.ubuntu.com/3606-1/</a><br></details> |
| libtiff5 | CVE-2017-9117 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2690">http://bugzilla.maptools.org/show_bug.cgi?id=2690</a><br><a href="http://www.securityfocus.com/bid/98581">http://www.securityfocus.com/bid/98581</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117</a><br><a href="https://ubuntu.com/security/notices/USN-3606-1">https://ubuntu.com/security/notices/USN-3606-1</a><br><a href="https://usn.ubuntu.com/3606-1/">https://usn.ubuntu.com/3606-1/</a><br></details> |
| libtiff5 | CVE-2018-10126 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2786">http://bugzilla.maptools.org/show_bug.cgi?id=2786</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libtiffxx5 | CVE-2014-8130 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2483">http://bugzilla.maptools.org/show_bug.cgi?id=2483</a><br><a href="http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html">http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html</a><br><a href="http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html">http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html</a><br><a href="http://openwall.com/lists/oss-security/2015/01/24/15">http://openwall.com/lists/oss-security/2015/01/24/15</a><br><a href="http://rhn.redhat.com/errata/RHSA-2016-1546.html">http://rhn.redhat.com/errata/RHSA-2016-1546.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2016-1547.html">http://rhn.redhat.com/errata/RHSA-2016-1547.html</a><br><a href="http://support.apple.com/kb/HT204941">http://support.apple.com/kb/HT204941</a><br><a href="http://support.apple.com/kb/HT204942">http://support.apple.com/kb/HT204942</a><br><a href="http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt">http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt</a><br><a href="http://www.securityfocus.com/bid/72353">http://www.securityfocus.com/bid/72353</a><br><a href="http://www.securitytracker.com/id/1032760">http://www.securitytracker.com/id/1032760</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1185817">https://bugzilla.redhat.com/show_bug.cgi?id=1185817</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130</a><br><a href="https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543">https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543</a><br><a href="https://linux.oracle.com/cve/CVE-2014-8130.html">https://linux.oracle.com/cve/CVE-2014-8130.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2016-1547.html">https://linux.oracle.com/errata/ELSA-2016-1547.html</a><br><a href="https://security.gentoo.org/glsa/201701-16">https://security.gentoo.org/glsa/201701-16</a><br><a href="https://ubuntu.com/security/notices/USN-2553-1">https://ubuntu.com/security/notices/USN-2553-1</a><br></details> |
| libtiffxx5 | CVE-2017-16232 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html">http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html">http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html</a><br><a href="http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html">http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/32">http://seclists.org/fulldisclosure/2018/Dec/32</a><br><a href="http://seclists.org/fulldisclosure/2018/Dec/47">http://seclists.org/fulldisclosure/2018/Dec/47</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/11">http://www.openwall.com/lists/oss-security/2017/11/01/11</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/3">http://www.openwall.com/lists/oss-security/2017/11/01/3</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/7">http://www.openwall.com/lists/oss-security/2017/11/01/7</a><br><a href="http://www.openwall.com/lists/oss-security/2017/11/01/8">http://www.openwall.com/lists/oss-security/2017/11/01/8</a><br><a href="http://www.securityfocus.com/bid/101696">http://www.securityfocus.com/bid/101696</a><br></details> |
| libtiffxx5 | CVE-2017-17973 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2769">http://bugzilla.maptools.org/show_bug.cgi?id=2769</a><br><a href="http://www.securityfocus.com/bid/102331">http://www.securityfocus.com/bid/102331</a><br><a href="https://bugzilla.novell.com/show_bug.cgi?id=1074318">https://bugzilla.novell.com/show_bug.cgi?id=1074318</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1530912">https://bugzilla.redhat.com/show_bug.cgi?id=1530912</a><br></details> |
| libtiffxx5 | CVE-2017-5563 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2664">http://bugzilla.maptools.org/show_bug.cgi?id=2664</a><br><a href="http://www.securityfocus.com/bid/95705">http://www.securityfocus.com/bid/95705</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563</a><br><a href="https://security.gentoo.org/glsa/201709-27">https://security.gentoo.org/glsa/201709-27</a><br><a href="https://ubuntu.com/security/notices/USN-3606-1">https://ubuntu.com/security/notices/USN-3606-1</a><br><a href="https://usn.ubuntu.com/3606-1/">https://usn.ubuntu.com/3606-1/</a><br></details> |
| libtiffxx5 | CVE-2017-9117 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2690">http://bugzilla.maptools.org/show_bug.cgi?id=2690</a><br><a href="http://www.securityfocus.com/bid/98581">http://www.securityfocus.com/bid/98581</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117</a><br><a href="https://ubuntu.com/security/notices/USN-3606-1">https://ubuntu.com/security/notices/USN-3606-1</a><br><a href="https://usn.ubuntu.com/3606-1/">https://usn.ubuntu.com/3606-1/</a><br></details> |
| libtiffxx5 | CVE-2018-10126 | LOW | 4.2.0-1 | | <details><summary>Expand...</summary><a href="http://bugzilla.maptools.org/show_bug.cgi?id=2786">http://bugzilla.maptools.org/show_bug.cgi?id=2786</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| libudev1 | CVE-2013-4392 | LOW | 247.3-6 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href="http://www.openwall.com/lists/oss-security/2013/10/01/9">http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details> |
| libudev1 | CVE-2020-13529 | LOW | 247.3-6 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/04/2">http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/08/17/3">http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/09/07/3">http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13529.html">https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4361.html">https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href="https://security.gentoo.org/glsa/202107-48">https://security.gentoo.org/glsa/202107-48</a><br><a href="https://security.netapp.com/advisory/ntap-20210625-0005/">https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href="https://ubuntu.com/security/notices/USN-5013-1">https://ubuntu.com/security/notices/USN-5013-1</a><br><a href="https://ubuntu.com/security/notices/USN-5013-2">https://ubuntu.com/security/notices/USN-5013-2</a><br></details> |
| libwebp-dev | CVE-2016-9085 | LOW | 0.6.1-2.1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/27/3">http://www.openwall.com/lists/oss-security/2016/10/27/3</a><br><a href="http://www.securityfocus.com/bid/93928">http://www.securityfocus.com/bid/93928</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1389338">https://bugzilla.redhat.com/show_bug.cgi?id=1389338</a><br><a href="https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83">https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/</a><br><a href="https://security.gentoo.org/glsa/201701-61">https://security.gentoo.org/glsa/201701-61</a><br></details> |
| libwebp6 | CVE-2016-9085 | LOW | 0.6.1-2.1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/27/3">http://www.openwall.com/lists/oss-security/2016/10/27/3</a><br><a href="http://www.securityfocus.com/bid/93928">http://www.securityfocus.com/bid/93928</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1389338">https://bugzilla.redhat.com/show_bug.cgi?id=1389338</a><br><a href="https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83">https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/</a><br><a href="https://security.gentoo.org/glsa/201701-61">https://security.gentoo.org/glsa/201701-61</a><br></details> |
| libwebpdemux2 | CVE-2016-9085 | LOW | 0.6.1-2.1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/27/3">http://www.openwall.com/lists/oss-security/2016/10/27/3</a><br><a href="http://www.securityfocus.com/bid/93928">http://www.securityfocus.com/bid/93928</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1389338">https://bugzilla.redhat.com/show_bug.cgi?id=1389338</a><br><a href="https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83">https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/</a><br><a href="https://security.gentoo.org/glsa/201701-61">https://security.gentoo.org/glsa/201701-61</a><br></details> |
| libwebpmux3 | CVE-2016-9085 | LOW | 0.6.1-2.1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/27/3">http://www.openwall.com/lists/oss-security/2016/10/27/3</a><br><a href="http://www.securityfocus.com/bid/93928">http://www.securityfocus.com/bid/93928</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1389338">https://bugzilla.redhat.com/show_bug.cgi?id=1389338</a><br><a href="https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83">https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/</a><br><a href="https://security.gentoo.org/glsa/201701-61">https://security.gentoo.org/glsa/201701-61</a><br></details> |
| libwmf-dev | CVE-2007-3476 | LOW | 0.2.8.4-17 | | <details><summary>Expand...</summary><a href="ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz">ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz</a><br><a href="http://bugs.libgd.org/?do=details&amp;task_id=87">http://bugs.libgd.org/?do=details&amp;task_id=87</a><br><a href="http://fedoranews.org/updates/FEDORA-2007-205.shtml">http://fedoranews.org/updates/FEDORA-2007-205.shtml</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html</a><br><a href="http://osvdb.org/37741">http://osvdb.org/37741</a><br><a href="http://secunia.com/advisories/25860">http://secunia.com/advisories/25860</a><br><a href="http://secunia.com/advisories/26272">http://secunia.com/advisories/26272</a><br><a href="http://secunia.com/advisories/26390">http://secunia.com/advisories/26390</a><br><a href="http://secunia.com/advisories/26415">http://secunia.com/advisories/26415</a><br><a href="http://secunia.com/advisories/26467">http://secunia.com/advisories/26467</a><br><a href="http://secunia.com/advisories/26663">http://secunia.com/advisories/26663</a><br><a href="http://secunia.com/advisories/26766">http://secunia.com/advisories/26766</a><br><a href="http://secunia.com/advisories/26856">http://secunia.com/advisories/26856</a><br><a href="http://secunia.com/advisories/29157">http://secunia.com/advisories/29157</a><br><a href="http://secunia.com/advisories/30168">http://secunia.com/advisories/30168</a><br><a href="http://secunia.com/advisories/31168">http://secunia.com/advisories/31168</a><br><a href="http://secunia.com/advisories/42813">http://secunia.com/advisories/42813</a><br><a href="http://security.gentoo.org/glsa/glsa-200708-05.xml">http://security.gentoo.org/glsa/glsa-200708-05.xml</a><br><a href="http://security.gentoo.org/glsa/glsa-200711-34.xml">http://security.gentoo.org/glsa/glsa-200711-34.xml</a><br><a href="http://security.gentoo.org/glsa/glsa-200805-13.xml">http://security.gentoo.org/glsa/glsa-200805-13.xml</a><br><a href="http://www.debian.org/security/2008/dsa-1613">http://www.debian.org/security/2008/dsa-1613</a><br><a href="http://www.libgd.org/ReleaseNote020035">http://www.libgd.org/ReleaseNote020035</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:153">http://www.mandriva.com/security/advisories?name=MDKSA-2007:153</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:164">http://www.mandriva.com/security/advisories?name=MDKSA-2007:164</a><br><a href="http://www.novell.com/linux/security/advisories/2007_15_sr.html">http://www.novell.com/linux/security/advisories/2007_15_sr.html</a><br><a href="http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html">http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2008-0146.html">http://www.redhat.com/support/errata/RHSA-2008-0146.html</a><br><a href="http://www.securityfocus.com/archive/1/478796/100/0/threaded">http://www.securityfocus.com/archive/1/478796/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/24651">http://www.securityfocus.com/bid/24651</a><br><a href="http://www.trustix.org/errata/2007/0024/">http://www.trustix.org/errata/2007/0024/</a><br><a href="http://www.vupen.com/english/advisories/2011/0022">http://www.vupen.com/english/advisories/2011/0022</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=277421">https://bugzilla.redhat.com/show_bug.cgi?id=277421</a><br><a href="https://issues.rpath.com/browse/RPL-1643">https://issues.rpath.com/browse/RPL-1643</a><br><a href="https://linux.oracle.com/cve/CVE-2007-3476.html">https://linux.oracle.com/cve/CVE-2007-3476.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2008-0146.html">https://linux.oracle.com/errata/ELSA-2008-0146.html</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10348">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10348</a><br></details> |
| libwmf-dev | CVE-2007-3477 | LOW | 0.2.8.4-17 | | <details><summary>Expand...</summary><a href="ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz">ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz</a><br><a href="http://bugs.libgd.org/?do=details&amp;task_id=74">http://bugs.libgd.org/?do=details&amp;task_id=74</a><br><a href="http://bugs.libgd.org/?do=details&amp;task_id=92">http://bugs.libgd.org/?do=details&amp;task_id=92</a><br><a href="http://fedoranews.org/updates/FEDORA-2007-205.shtml">http://fedoranews.org/updates/FEDORA-2007-205.shtml</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html</a><br><a href="http://osvdb.org/42062">http://osvdb.org/42062</a><br><a href="http://secunia.com/advisories/25860">http://secunia.com/advisories/25860</a><br><a href="http://secunia.com/advisories/26272">http://secunia.com/advisories/26272</a><br><a href="http://secunia.com/advisories/26390">http://secunia.com/advisories/26390</a><br><a href="http://secunia.com/advisories/26415">http://secunia.com/advisories/26415</a><br><a href="http://secunia.com/advisories/26467">http://secunia.com/advisories/26467</a><br><a href="http://secunia.com/advisories/26663">http://secunia.com/advisories/26663</a><br><a href="http://secunia.com/advisories/26766">http://secunia.com/advisories/26766</a><br><a href="http://secunia.com/advisories/26856">http://secunia.com/advisories/26856</a><br><a href="http://secunia.com/advisories/30168">http://secunia.com/advisories/30168</a><br><a href="http://secunia.com/advisories/31168">http://secunia.com/advisories/31168</a><br><a href="http://secunia.com/advisories/42813">http://secunia.com/advisories/42813</a><br><a href="http://security.gentoo.org/glsa/glsa-200708-05.xml">http://security.gentoo.org/glsa/glsa-200708-05.xml</a><br><a href="http://security.gentoo.org/glsa/glsa-200711-34.xml">http://security.gentoo.org/glsa/glsa-200711-34.xml</a><br><a href="http://security.gentoo.org/glsa/glsa-200805-13.xml">http://security.gentoo.org/glsa/glsa-200805-13.xml</a><br><a href="http://www.debian.org/security/2008/dsa-1613">http://www.debian.org/security/2008/dsa-1613</a><br><a href="http://www.libgd.org/ReleaseNote020035">http://www.libgd.org/ReleaseNote020035</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:153">http://www.mandriva.com/security/advisories?name=MDKSA-2007:153</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:164">http://www.mandriva.com/security/advisories?name=MDKSA-2007:164</a><br><a href="http://www.novell.com/linux/security/advisories/2007_15_sr.html">http://www.novell.com/linux/security/advisories/2007_15_sr.html</a><br><a href="http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html">http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html</a><br><a href="http://www.securityfocus.com/archive/1/478796/100/0/threaded">http://www.securityfocus.com/archive/1/478796/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/24651">http://www.securityfocus.com/bid/24651</a><br><a href="http://www.trustix.org/errata/2007/0024/">http://www.trustix.org/errata/2007/0024/</a><br><a href="http://www.vupen.com/english/advisories/2011/0022">http://www.vupen.com/english/advisories/2011/0022</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=277421">https://bugzilla.redhat.com/show_bug.cgi?id=277421</a><br><a href="https://issues.rpath.com/browse/RPL-1643">https://issues.rpath.com/browse/RPL-1643</a><br></details> |
| libwmf-dev | CVE-2007-3996 | LOW | 0.2.8.4-17 | | <details><summary>Expand...</summary><a href="http://bugs.gentoo.org/show_bug.cgi?id=201546">http://bugs.gentoo.org/show_bug.cgi?id=201546</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html">http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2007-0889.html">http://rhn.redhat.com/errata/RHSA-2007-0889.html</a><br><a href="http://secunia.com/advisories/26642">http://secunia.com/advisories/26642</a><br><a href="http://secunia.com/advisories/26822">http://secunia.com/advisories/26822</a><br><a href="http://secunia.com/advisories/26838">http://secunia.com/advisories/26838</a><br><a href="http://secunia.com/advisories/26871">http://secunia.com/advisories/26871</a><br><a href="http://secunia.com/advisories/26895">http://secunia.com/advisories/26895</a><br><a href="http://secunia.com/advisories/26930">http://secunia.com/advisories/26930</a><br><a href="http://secunia.com/advisories/26967">http://secunia.com/advisories/26967</a><br><a href="http://secunia.com/advisories/27102">http://secunia.com/advisories/27102</a><br><a href="http://secunia.com/advisories/27351">http://secunia.com/advisories/27351</a><br><a href="http://secunia.com/advisories/27377">http://secunia.com/advisories/27377</a><br><a href="http://secunia.com/advisories/27545">http://secunia.com/advisories/27545</a><br><a href="http://secunia.com/advisories/28009">http://secunia.com/advisories/28009</a><br><a href="http://secunia.com/advisories/28147">http://secunia.com/advisories/28147</a><br><a href="http://secunia.com/advisories/28658">http://secunia.com/advisories/28658</a><br><a href="http://secunia.com/advisories/31168">http://secunia.com/advisories/31168</a><br><a href="http://security.gentoo.org/glsa/glsa-200712-13.xml">http://security.gentoo.org/glsa/glsa-200712-13.xml</a><br><a href="http://securityreason.com/securityalert/3103">http://securityreason.com/securityalert/3103</a><br><a href="http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/">http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/</a><br><a href="http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/">http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/</a><br><a href="http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm">http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm</a><br><a href="http://www.debian.org/security/2008/dsa-1613">http://www.debian.org/security/2008/dsa-1613</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml">http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:187">http://www.mandriva.com/security/advisories?name=MDKSA-2007:187</a><br><a href="http://www.php.net/ChangeLog-5.php#5.2.4">http://www.php.net/ChangeLog-5.php#5.2.4</a><br><a href="http://www.php.net/releases/5_2_4.php">http://www.php.net/releases/5_2_4.php</a><br><a href="http://www.redhat.com/support/errata/RHSA-2007-0888.html">http://www.redhat.com/support/errata/RHSA-2007-0888.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2007-0890.html">http://www.redhat.com/support/errata/RHSA-2007-0890.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2007-0891.html">http://www.redhat.com/support/errata/RHSA-2007-0891.html</a><br><a href="http://www.trustix.org/errata/2007/0026/">http://www.trustix.org/errata/2007/0026/</a><br><a href="http://www.ubuntu.com/usn/usn-557-1">http://www.ubuntu.com/usn/usn-557-1</a><br><a href="http://www.vupen.com/english/advisories/2007/3023">http://www.vupen.com/english/advisories/2007/3023</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/36382">https://exchange.xforce.ibmcloud.com/vulnerabilities/36382</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/36383">https://exchange.xforce.ibmcloud.com/vulnerabilities/36383</a><br><a href="https://issues.rpath.com/browse/RPL-1693">https://issues.rpath.com/browse/RPL-1693</a><br><a href="https://issues.rpath.com/browse/RPL-1702">https://issues.rpath.com/browse/RPL-1702</a><br><a href="https://linux.oracle.com/cve/CVE-2007-3996.html">https://linux.oracle.com/cve/CVE-2007-3996.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2007-0890.html">https://linux.oracle.com/errata/ELSA-2007-0890.html</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147</a><br><a href="https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html">https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html</a><br></details> |
| libwmf-dev | CVE-2009-3546 | LOW | 0.2.8.4-17 | | <details><summary>Expand...</summary><a href="http://marc.info/?l=oss-security&amp;m=125562113503923&amp;w=2">http://marc.info/?l=oss-security&amp;m=125562113503923&amp;w=2</a><br><a href="http://secunia.com/advisories/37069">http://secunia.com/advisories/37069</a><br><a href="http://secunia.com/advisories/37080">http://secunia.com/advisories/37080</a><br><a href="http://secunia.com/advisories/38055">http://secunia.com/advisories/38055</a><br><a href="http://svn.php.net/viewvc?view=revision&amp;revision=289557">http://svn.php.net/viewvc?view=revision&amp;revision=289557</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2009:285">http://www.mandriva.com/security/advisories?name=MDVSA-2009:285</a><br><a href="http://www.openwall.com/lists/oss-security/2009/11/20/5">http://www.openwall.com/lists/oss-security/2009/11/20/5</a><br><a href="http://www.redhat.com/support/errata/RHSA-2010-0003.html">http://www.redhat.com/support/errata/RHSA-2010-0003.html</a><br><a href="http://www.securityfocus.com/bid/36712">http://www.securityfocus.com/bid/36712</a><br><a href="http://www.vupen.com/english/advisories/2009/2929">http://www.vupen.com/english/advisories/2009/2929</a><br><a href="http://www.vupen.com/english/advisories/2009/2930">http://www.vupen.com/english/advisories/2009/2930</a><br><a href="https://linux.oracle.com/cve/CVE-2009-3546.html">https://linux.oracle.com/cve/CVE-2009-3546.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2010-0040.html">https://linux.oracle.com/errata/ELSA-2010-0040.html</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11199">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11199</a><br></details> |
| libwmf0.2-7 | CVE-2007-3476 | LOW | 0.2.8.4-17 | | <details><summary>Expand...</summary><a href="ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz">ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz</a><br><a href="http://bugs.libgd.org/?do=details&amp;task_id=87">http://bugs.libgd.org/?do=details&amp;task_id=87</a><br><a href="http://fedoranews.org/updates/FEDORA-2007-205.shtml">http://fedoranews.org/updates/FEDORA-2007-205.shtml</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html</a><br><a href="http://osvdb.org/37741">http://osvdb.org/37741</a><br><a href="http://secunia.com/advisories/25860">http://secunia.com/advisories/25860</a><br><a href="http://secunia.com/advisories/26272">http://secunia.com/advisories/26272</a><br><a href="http://secunia.com/advisories/26390">http://secunia.com/advisories/26390</a><br><a href="http://secunia.com/advisories/26415">http://secunia.com/advisories/26415</a><br><a href="http://secunia.com/advisories/26467">http://secunia.com/advisories/26467</a><br><a href="http://secunia.com/advisories/26663">http://secunia.com/advisories/26663</a><br><a href="http://secunia.com/advisories/26766">http://secunia.com/advisories/26766</a><br><a href="http://secunia.com/advisories/26856">http://secunia.com/advisories/26856</a><br><a href="http://secunia.com/advisories/29157">http://secunia.com/advisories/29157</a><br><a href="http://secunia.com/advisories/30168">http://secunia.com/advisories/30168</a><br><a href="http://secunia.com/advisories/31168">http://secunia.com/advisories/31168</a><br><a href="http://secunia.com/advisories/42813">http://secunia.com/advisories/42813</a><br><a href="http://security.gentoo.org/glsa/glsa-200708-05.xml">http://security.gentoo.org/glsa/glsa-200708-05.xml</a><br><a href="http://security.gentoo.org/glsa/glsa-200711-34.xml">http://security.gentoo.org/glsa/glsa-200711-34.xml</a><br><a href="http://security.gentoo.org/glsa/glsa-200805-13.xml">http://security.gentoo.org/glsa/glsa-200805-13.xml</a><br><a href="http://www.debian.org/security/2008/dsa-1613">http://www.debian.org/security/2008/dsa-1613</a><br><a href="http://www.libgd.org/ReleaseNote020035">http://www.libgd.org/ReleaseNote020035</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:153">http://www.mandriva.com/security/advisories?name=MDKSA-2007:153</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:164">http://www.mandriva.com/security/advisories?name=MDKSA-2007:164</a><br><a href="http://www.novell.com/linux/security/advisories/2007_15_sr.html">http://www.novell.com/linux/security/advisories/2007_15_sr.html</a><br><a href="http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html">http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2008-0146.html">http://www.redhat.com/support/errata/RHSA-2008-0146.html</a><br><a href="http://www.securityfocus.com/archive/1/478796/100/0/threaded">http://www.securityfocus.com/archive/1/478796/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/24651">http://www.securityfocus.com/bid/24651</a><br><a href="http://www.trustix.org/errata/2007/0024/">http://www.trustix.org/errata/2007/0024/</a><br><a href="http://www.vupen.com/english/advisories/2011/0022">http://www.vupen.com/english/advisories/2011/0022</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=277421">https://bugzilla.redhat.com/show_bug.cgi?id=277421</a><br><a href="https://issues.rpath.com/browse/RPL-1643">https://issues.rpath.com/browse/RPL-1643</a><br><a href="https://linux.oracle.com/cve/CVE-2007-3476.html">https://linux.oracle.com/cve/CVE-2007-3476.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2008-0146.html">https://linux.oracle.com/errata/ELSA-2008-0146.html</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10348">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10348</a><br></details> |
| libwmf0.2-7 | CVE-2007-3477 | LOW | 0.2.8.4-17 | | <details><summary>Expand...</summary><a href="ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz">ftp://ftp.slackware.com/pub/slackware/slackware-11.0/patches/packages/gd-2.0.35-i486-1_slack11.0.tgz</a><br><a href="http://bugs.libgd.org/?do=details&amp;task_id=74">http://bugs.libgd.org/?do=details&amp;task_id=74</a><br><a href="http://bugs.libgd.org/?do=details&amp;task_id=92">http://bugs.libgd.org/?do=details&amp;task_id=92</a><br><a href="http://fedoranews.org/updates/FEDORA-2007-205.shtml">http://fedoranews.org/updates/FEDORA-2007-205.shtml</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052848.html</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052854.html</a><br><a href="http://osvdb.org/42062">http://osvdb.org/42062</a><br><a href="http://secunia.com/advisories/25860">http://secunia.com/advisories/25860</a><br><a href="http://secunia.com/advisories/26272">http://secunia.com/advisories/26272</a><br><a href="http://secunia.com/advisories/26390">http://secunia.com/advisories/26390</a><br><a href="http://secunia.com/advisories/26415">http://secunia.com/advisories/26415</a><br><a href="http://secunia.com/advisories/26467">http://secunia.com/advisories/26467</a><br><a href="http://secunia.com/advisories/26663">http://secunia.com/advisories/26663</a><br><a href="http://secunia.com/advisories/26766">http://secunia.com/advisories/26766</a><br><a href="http://secunia.com/advisories/26856">http://secunia.com/advisories/26856</a><br><a href="http://secunia.com/advisories/30168">http://secunia.com/advisories/30168</a><br><a href="http://secunia.com/advisories/31168">http://secunia.com/advisories/31168</a><br><a href="http://secunia.com/advisories/42813">http://secunia.com/advisories/42813</a><br><a href="http://security.gentoo.org/glsa/glsa-200708-05.xml">http://security.gentoo.org/glsa/glsa-200708-05.xml</a><br><a href="http://security.gentoo.org/glsa/glsa-200711-34.xml">http://security.gentoo.org/glsa/glsa-200711-34.xml</a><br><a href="http://security.gentoo.org/glsa/glsa-200805-13.xml">http://security.gentoo.org/glsa/glsa-200805-13.xml</a><br><a href="http://www.debian.org/security/2008/dsa-1613">http://www.debian.org/security/2008/dsa-1613</a><br><a href="http://www.libgd.org/ReleaseNote020035">http://www.libgd.org/ReleaseNote020035</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:153">http://www.mandriva.com/security/advisories?name=MDKSA-2007:153</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:164">http://www.mandriva.com/security/advisories?name=MDKSA-2007:164</a><br><a href="http://www.novell.com/linux/security/advisories/2007_15_sr.html">http://www.novell.com/linux/security/advisories/2007_15_sr.html</a><br><a href="http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html">http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00311.html</a><br><a href="http://www.securityfocus.com/archive/1/478796/100/0/threaded">http://www.securityfocus.com/archive/1/478796/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/24651">http://www.securityfocus.com/bid/24651</a><br><a href="http://www.trustix.org/errata/2007/0024/">http://www.trustix.org/errata/2007/0024/</a><br><a href="http://www.vupen.com/english/advisories/2011/0022">http://www.vupen.com/english/advisories/2011/0022</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=277421">https://bugzilla.redhat.com/show_bug.cgi?id=277421</a><br><a href="https://issues.rpath.com/browse/RPL-1643">https://issues.rpath.com/browse/RPL-1643</a><br></details> |
| libwmf0.2-7 | CVE-2007-3996 | LOW | 0.2.8.4-17 | | <details><summary>Expand...</summary><a href="http://bugs.gentoo.org/show_bug.cgi?id=201546">http://bugs.gentoo.org/show_bug.cgi?id=201546</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html">http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2007-0889.html">http://rhn.redhat.com/errata/RHSA-2007-0889.html</a><br><a href="http://secunia.com/advisories/26642">http://secunia.com/advisories/26642</a><br><a href="http://secunia.com/advisories/26822">http://secunia.com/advisories/26822</a><br><a href="http://secunia.com/advisories/26838">http://secunia.com/advisories/26838</a><br><a href="http://secunia.com/advisories/26871">http://secunia.com/advisories/26871</a><br><a href="http://secunia.com/advisories/26895">http://secunia.com/advisories/26895</a><br><a href="http://secunia.com/advisories/26930">http://secunia.com/advisories/26930</a><br><a href="http://secunia.com/advisories/26967">http://secunia.com/advisories/26967</a><br><a href="http://secunia.com/advisories/27102">http://secunia.com/advisories/27102</a><br><a href="http://secunia.com/advisories/27351">http://secunia.com/advisories/27351</a><br><a href="http://secunia.com/advisories/27377">http://secunia.com/advisories/27377</a><br><a href="http://secunia.com/advisories/27545">http://secunia.com/advisories/27545</a><br><a href="http://secunia.com/advisories/28009">http://secunia.com/advisories/28009</a><br><a href="http://secunia.com/advisories/28147">http://secunia.com/advisories/28147</a><br><a href="http://secunia.com/advisories/28658">http://secunia.com/advisories/28658</a><br><a href="http://secunia.com/advisories/31168">http://secunia.com/advisories/31168</a><br><a href="http://security.gentoo.org/glsa/glsa-200712-13.xml">http://security.gentoo.org/glsa/glsa-200712-13.xml</a><br><a href="http://securityreason.com/securityalert/3103">http://securityreason.com/securityalert/3103</a><br><a href="http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/">http://secweb.se/en/advisories/php-imagecopyresized-integer-overflow/</a><br><a href="http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/">http://secweb.se/en/advisories/php-imagecreatetruecolor-integer-overflow/</a><br><a href="http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm">http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm</a><br><a href="http://www.debian.org/security/2008/dsa-1613">http://www.debian.org/security/2008/dsa-1613</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml">http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml</a><br><a href="http://www.mandriva.com/security/advisories?name=MDKSA-2007:187">http://www.mandriva.com/security/advisories?name=MDKSA-2007:187</a><br><a href="http://www.php.net/ChangeLog-5.php#5.2.4">http://www.php.net/ChangeLog-5.php#5.2.4</a><br><a href="http://www.php.net/releases/5_2_4.php">http://www.php.net/releases/5_2_4.php</a><br><a href="http://www.redhat.com/support/errata/RHSA-2007-0888.html">http://www.redhat.com/support/errata/RHSA-2007-0888.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2007-0890.html">http://www.redhat.com/support/errata/RHSA-2007-0890.html</a><br><a href="http://www.redhat.com/support/errata/RHSA-2007-0891.html">http://www.redhat.com/support/errata/RHSA-2007-0891.html</a><br><a href="http://www.trustix.org/errata/2007/0026/">http://www.trustix.org/errata/2007/0026/</a><br><a href="http://www.ubuntu.com/usn/usn-557-1">http://www.ubuntu.com/usn/usn-557-1</a><br><a href="http://www.vupen.com/english/advisories/2007/3023">http://www.vupen.com/english/advisories/2007/3023</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/36382">https://exchange.xforce.ibmcloud.com/vulnerabilities/36382</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/36383">https://exchange.xforce.ibmcloud.com/vulnerabilities/36383</a><br><a href="https://issues.rpath.com/browse/RPL-1693">https://issues.rpath.com/browse/RPL-1693</a><br><a href="https://issues.rpath.com/browse/RPL-1702">https://issues.rpath.com/browse/RPL-1702</a><br><a href="https://linux.oracle.com/cve/CVE-2007-3996.html">https://linux.oracle.com/cve/CVE-2007-3996.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2007-0890.html">https://linux.oracle.com/errata/ELSA-2007-0890.html</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11147</a><br><a href="https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html">https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html</a><br></details> |
| libwmf0.2-7 | CVE-2009-3546 | LOW | 0.2.8.4-17 | | <details><summary>Expand...</summary><a href="http://marc.info/?l=oss-security&amp;m=125562113503923&amp;w=2">http://marc.info/?l=oss-security&amp;m=125562113503923&amp;w=2</a><br><a href="http://secunia.com/advisories/37069">http://secunia.com/advisories/37069</a><br><a href="http://secunia.com/advisories/37080">http://secunia.com/advisories/37080</a><br><a href="http://secunia.com/advisories/38055">http://secunia.com/advisories/38055</a><br><a href="http://svn.php.net/viewvc?view=revision&amp;revision=289557">http://svn.php.net/viewvc?view=revision&amp;revision=289557</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2009:285">http://www.mandriva.com/security/advisories?name=MDVSA-2009:285</a><br><a href="http://www.openwall.com/lists/oss-security/2009/11/20/5">http://www.openwall.com/lists/oss-security/2009/11/20/5</a><br><a href="http://www.redhat.com/support/errata/RHSA-2010-0003.html">http://www.redhat.com/support/errata/RHSA-2010-0003.html</a><br><a href="http://www.securityfocus.com/bid/36712">http://www.securityfocus.com/bid/36712</a><br><a href="http://www.vupen.com/english/advisories/2009/2929">http://www.vupen.com/english/advisories/2009/2929</a><br><a href="http://www.vupen.com/english/advisories/2009/2930">http://www.vupen.com/english/advisories/2009/2930</a><br><a href="https://linux.oracle.com/cve/CVE-2009-3546.html">https://linux.oracle.com/cve/CVE-2009-3546.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2010-0040.html">https://linux.oracle.com/errata/ELSA-2010-0040.html</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11199">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11199</a><br></details> |
| libxslt1-dev | CVE-2015-9019 | LOW | 1.1.34-4 | | <details><summary>Expand...</summary><a href="https://bugzilla.gnome.org/show_bug.cgi?id=758400">https://bugzilla.gnome.org/show_bug.cgi?id=758400</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=934119">https://bugzilla.suse.com/show_bug.cgi?id=934119</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019</a><br></details> |
| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.34-4 | | <details><summary>Expand...</summary><a href="https://bugzilla.gnome.org/show_bug.cgi?id=758400">https://bugzilla.gnome.org/show_bug.cgi?id=758400</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=934119">https://bugzilla.suse.com/show_bug.cgi?id=934119</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019</a><br></details> |
| linux-libc-dev | CVE-2021-43267 | CRITICAL | 5.10.70-1 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43267">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43267</a><br><a href="https://git.kernel.org/linus/fa40d9734a57bcbfa79a280189799f76c88f7bb0 (5.15)">https://git.kernel.org/linus/fa40d9734a57bcbfa79a280189799f76c88f7bb0 (5.15)</a><br><a href="https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0">https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0</a><br><a href="https://linux.oracle.com/cve/CVE-2021-43267.html">https://linux.oracle.com/cve/CVE-2021-43267.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4647.html">https://linux.oracle.com/errata/ELSA-2021-4647.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVWL7HZV5T5OEKJPO2D67RMFMKBBXGGB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVWL7HZV5T5OEKJPO2D67RMFMKBBXGGB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/</a><br><a href="https://security.netapp.com/advisory/ntap-20211125-0002/">https://security.netapp.com/advisory/ntap-20211125-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-5165-1">https://ubuntu.com/security/notices/USN-5165-1</a><br><a href="https://www.sentinelone.com/labs/tipc-remote-linux-kernel-heap-overflow-allows-arbitrary-code-execution/">https://www.sentinelone.com/labs/tipc-remote-linux-kernel-heap-overflow-allows-arbitrary-code-execution/</a><br></details> |
| linux-libc-dev | CVE-2013-7445 | HIGH | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.kernel.org/show_bug.cgi?id=60533">https://bugzilla.kernel.org/show_bug.cgi?id=60533</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445</a><br><a href="https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)">https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)</a><br></details> |
| linux-libc-dev | CVE-2019-19378 | HIGH | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378</a><br><a href="https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378">https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0001/">https://security.netapp.com/advisory/ntap-20200103-0001/</a><br></details> |
| linux-libc-dev | CVE-2019-19449 | HIGH | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449</a><br><a href="https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449">https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0001/">https://security.netapp.com/advisory/ntap-20200103-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-5120-1">https://ubuntu.com/security/notices/USN-5120-1</a><br><a href="https://ubuntu.com/security/notices/USN-5136-1">https://ubuntu.com/security/notices/USN-5136-1</a><br><a href="https://ubuntu.com/security/notices/USN-5137-1">https://ubuntu.com/security/notices/USN-5137-1</a><br><a href="https://ubuntu.com/security/notices/USN-5137-2">https://ubuntu.com/security/notices/USN-5137-2</a><br></details> |
| linux-libc-dev | CVE-2019-19814 | HIGH | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814</a><br><a href="https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814">https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814</a><br><a href="https://security.netapp.com/advisory/ntap-20200103-0001/">https://security.netapp.com/advisory/ntap-20200103-0001/</a><br></details> |
| linux-libc-dev | CVE-2020-12362 | HIGH | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://linux.oracle.com/cve/CVE-2020-12362.html">https://linux.oracle.com/cve/CVE-2020-12362.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9434.html">https://linux.oracle.com/errata/ELSA-2021-9434.html</a><br><a href="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html">https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html</a><br></details> |
| linux-libc-dev | CVE-2020-26556 | HIGH | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://kb.cert.org/vuls/id/799380">https://kb.cert.org/vuls/id/799380</a><br><a href="https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/">https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/</a><br><a href="https://www.kb.cert.org/vuls/id/799380">https://www.kb.cert.org/vuls/id/799380</a><br></details> |
| linux-libc-dev | CVE-2020-26557 | HIGH | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://kb.cert.org/vuls/id/799380">https://kb.cert.org/vuls/id/799380</a><br><a href="https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/">https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/</a><br></details> |
| linux-libc-dev | CVE-2020-26559 | HIGH | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://kb.cert.org/vuls/id/799380">https://kb.cert.org/vuls/id/799380</a><br><a href="https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/">https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/</a><br></details> |
| linux-libc-dev | CVE-2020-26560 | HIGH | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://kb.cert.org/vuls/id/799380">https://kb.cert.org/vuls/id/799380</a><br><a href="https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/">https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/</a><br></details> |
| linux-libc-dev | CVE-2021-3752 | HIGH | 5.10.70-1 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/">https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/</a><br><a href="https://www.openwall.com/lists/oss-security/2021/09/15/4">https://www.openwall.com/lists/oss-security/2021/09/15/4</a><br></details> |
| linux-libc-dev | CVE-2021-3864 | HIGH | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://www.openwall.com/lists/oss-security/2021/10/20/2">https://www.openwall.com/lists/oss-security/2021/10/20/2</a><br></details> |
| linux-libc-dev | CVE-2021-4028 | HIGH | 5.10.70-1 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74</a><br><a href="https://lkml.org/lkml/2021/10/4/697">https://lkml.org/lkml/2021/10/4/697</a><br></details> |
| linux-libc-dev | CVE-2021-4083 | HIGH | 5.10.70-1 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4083</a><br><a href="https://git.kernel.org/linus/054aa8d439b9185d4f5eb9a90282d1ce74772969 (5.16-rc4)">https://git.kernel.org/linus/054aa8d439b9185d4f5eb9a90282d1ce74772969 (5.16-rc4)</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9</a><br></details> |
| linux-libc-dev | CVE-2021-41864 | HIGH | 5.10.70-1 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a">https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a</a><br><a href="https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a">https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a</a><br><a href="https://linux.oracle.com/cve/CVE-2021-41864.html">https://linux.oracle.com/cve/CVE-2021-41864.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9623.html">https://linux.oracle.com/errata/ELSA-2021-9623.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/</a><br><a href="https://security.netapp.com/advisory/ntap-20211029-0004/">https://security.netapp.com/advisory/ntap-20211029-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-5139-1">https://ubuntu.com/security/notices/USN-5139-1</a><br><a href="https://ubuntu.com/security/notices/USN-5140-1">https://ubuntu.com/security/notices/USN-5140-1</a><br></details> |
| linux-libc-dev | CVE-2021-44733 | HIGH | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/">https://lore.kernel.org/lkml/20211214123540.1789434-1-jens.wiklander@linaro.org/</a><br></details> |
| linux-libc-dev | CVE-2019-15213 | MEDIUM | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html">http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/08/20/2">http://www.openwall.com/lists/oss-security/2019/08/20/2</a><br><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15213.html">https://linux.oracle.com/cve/CVE-2019-15213.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-4872.html">https://linux.oracle.com/errata/ELSA-2019-4872.html</a><br><a href="https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/">https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/</a><br><a href="https://security.netapp.com/advisory/ntap-20190905-0002/">https://security.netapp.com/advisory/ntap-20190905-0002/</a><br><a href="https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced">https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced</a><br></details> |
| linux-libc-dev | CVE-2019-15794 | MEDIUM | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794</a><br><a href="https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635">https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635</a><br><a href="https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3">https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3</a><br><a href="https://ubuntu.com/security/notices/USN-4208-1">https://ubuntu.com/security/notices/USN-4208-1</a><br><a href="https://ubuntu.com/security/notices/USN-4209-1">https://ubuntu.com/security/notices/USN-4209-1</a><br><a href="https://usn.ubuntu.com/usn/usn-4208-1">https://usn.ubuntu.com/usn/usn-4208-1</a><br><a href="https://usn.ubuntu.com/usn/usn-4209-1">https://usn.ubuntu.com/usn/usn-4209-1</a><br></details> |
| linux-libc-dev | CVE-2019-16089 | MEDIUM | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16089.html">https://linux.oracle.com/cve/CVE-2019-16089.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5913.html">https://linux.oracle.com/errata/ELSA-2020-5913.html</a><br><a href="https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/">https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/</a><br><a href="https://lore.kernel.org/patchwork/patch/1106884/">https://lore.kernel.org/patchwork/patch/1106884/</a><br><a href="https://lore.kernel.org/patchwork/patch/1126650/">https://lore.kernel.org/patchwork/patch/1126650/</a><br><a href="https://security.netapp.com/advisory/ntap-20191004-0001/">https://security.netapp.com/advisory/ntap-20191004-0001/</a><br><a href="https://support.f5.com/csp/article/K03814795?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K03814795?utm_source=f5support&amp;amp;utm_medium=RSS</a><br><a href="https://ubuntu.com/security/notices/USN-4414-1">https://ubuntu.com/security/notices/USN-4414-1</a><br><a href="https://ubuntu.com/security/notices/USN-4425-1">https://ubuntu.com/security/notices/USN-4425-1</a><br><a href="https://ubuntu.com/security/notices/USN-4439-1">https://ubuntu.com/security/notices/USN-4439-1</a><br><a href="https://ubuntu.com/security/notices/USN-4440-1">https://ubuntu.com/security/notices/USN-4440-1</a><br><a href="https://usn.ubuntu.com/4414-1/">https://usn.ubuntu.com/4414-1/</a><br><a href="https://usn.ubuntu.com/4425-1/">https://usn.ubuntu.com/4425-1/</a><br><a href="https://usn.ubuntu.com/4439-1/">https://usn.ubuntu.com/4439-1/</a><br><a href="https://usn.ubuntu.com/4440-1/">https://usn.ubuntu.com/4440-1/</a><br></details> |
| linux-libc-dev | CVE-2019-20794 | MEDIUM | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2020/08/24/1">http://www.openwall.com/lists/oss-security/2020/08/24/1</a><br><a href="https://github.com/sargun/fuse-example">https://github.com/sargun/fuse-example</a><br><a href="https://security.netapp.com/advisory/ntap-20200608-0001/">https://security.netapp.com/advisory/ntap-20200608-0001/</a><br><a href="https://sourceforge.net/p/fuse/mailman/message/36598753/">https://sourceforge.net/p/fuse/mailman/message/36598753/</a><br></details> |
| linux-libc-dev | CVE-2020-12363 | MEDIUM | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12363.html">https://linux.oracle.com/cve/CVE-2020-12363.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-2314.html">https://linux.oracle.com/errata/ELSA-2021-2314.html</a><br><a href="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html">https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html</a><br></details> |
| linux-libc-dev | CVE-2020-12364 | MEDIUM | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364</a><br><a href="https://linux.oracle.com/cve/CVE-2020-12364.html">https://linux.oracle.com/cve/CVE-2020-12364.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-2314.html">https://linux.oracle.com/errata/ELSA-2021-2314.html</a><br><a href="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html">https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html</a><br></details> |
| linux-libc-dev | CVE-2020-14304 | MEDIUM | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14304.html">https://linux.oracle.com/cve/CVE-2020-14304.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9410.html">https://linux.oracle.com/errata/ELSA-2021-9410.html</a><br><a href="https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/">https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/</a><br></details> |
| linux-libc-dev | CVE-2020-15802 | MEDIUM | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://arxiv.org/abs/2009.11776">https://arxiv.org/abs/2009.11776</a><br><a href="https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709">https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709</a><br><a href="https://hexhive.epfl.ch/BLURtooth/">https://hexhive.epfl.ch/BLURtooth/</a><br><a href="https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html">https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html</a><br><a href="https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/">https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/</a><br><a href="https://www.kb.cert.org/vuls/id/589825">https://www.kb.cert.org/vuls/id/589825</a><br><a href="https://www.kb.cert.org/vuls/id/589825/">https://www.kb.cert.org/vuls/id/589825/</a><br></details> |
| linux-libc-dev | CVE-2020-24504 | MEDIUM | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24504">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24504</a><br><a href="https://linux.oracle.com/cve/CVE-2020-24504.html">https://linux.oracle.com/cve/CVE-2020-24504.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4356.html">https://linux.oracle.com/errata/ELSA-2021-4356.html</a><br><a href="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html">https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html</a><br></details> |
| linux-libc-dev | CVE-2020-26555 | MEDIUM | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://kb.cert.org/vuls/id/799380">https://kb.cert.org/vuls/id/799380</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/</a><br><a href="https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/">https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/</a><br><a href="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html">https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html</a><br></details> |
| linux-libc-dev | CVE-2021-20321 | MEDIUM | 5.10.70-1 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/">https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/</a><br></details> |
| linux-libc-dev | CVE-2021-3640 | MEDIUM | 5.10.70-1 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://lkml.org/lkml/2021/8/28/238">https://lkml.org/lkml/2021/8/28/238</a><br><a href="https://www.openwall.com/lists/oss-security/2021/07/22/1">https://www.openwall.com/lists/oss-security/2021/07/22/1</a><br></details> |
| linux-libc-dev | CVE-2021-3669 | MEDIUM | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669</a><br><a href="https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/">https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/</a><br></details> |
| linux-libc-dev | CVE-2021-3744 | MEDIUM | 5.10.70-1 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744</a><br><a href="https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0">https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3744.html">https://linux.oracle.com/cve/CVE-2021-3744.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9565.html">https://linux.oracle.com/errata/ELSA-2021-9565.html</a><br><a href="https://seclists.org/oss-sec/2021/q3/164">https://seclists.org/oss-sec/2021/q3/164</a><br><a href="https://ubuntu.com/security/notices/USN-5139-1">https://ubuntu.com/security/notices/USN-5139-1</a><br><a href="https://ubuntu.com/security/notices/USN-5140-1">https://ubuntu.com/security/notices/USN-5140-1</a><br><a href="https://ubuntu.com/security/notices/USN-5161-1">https://ubuntu.com/security/notices/USN-5161-1</a><br><a href="https://ubuntu.com/security/notices/USN-5162-1">https://ubuntu.com/security/notices/USN-5162-1</a><br><a href="https://ubuntu.com/security/notices/USN-5163-1">https://ubuntu.com/security/notices/USN-5163-1</a><br><a href="https://ubuntu.com/security/notices/USN-5164-1">https://ubuntu.com/security/notices/USN-5164-1</a><br></details> |
| linux-libc-dev | CVE-2021-3759 | MEDIUM | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759</a><br><a href="https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/">https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/</a><br><a href="https://ubuntu.com/security/notices/USN-5115-1">https://ubuntu.com/security/notices/USN-5115-1</a><br><a href="https://ubuntu.com/security/notices/USN-5117-1">https://ubuntu.com/security/notices/USN-5117-1</a><br><a href="https://ubuntu.com/security/notices/USN-5120-1">https://ubuntu.com/security/notices/USN-5120-1</a><br><a href="https://ubuntu.com/security/notices/USN-5135-1">https://ubuntu.com/security/notices/USN-5135-1</a><br><a href="https://ubuntu.com/security/notices/USN-5136-1">https://ubuntu.com/security/notices/USN-5136-1</a><br><a href="https://ubuntu.com/security/notices/USN-5137-1">https://ubuntu.com/security/notices/USN-5137-1</a><br><a href="https://ubuntu.com/security/notices/USN-5137-2">https://ubuntu.com/security/notices/USN-5137-2</a><br></details> |
| linux-libc-dev | CVE-2021-3764 | MEDIUM | 5.10.70-1 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe</a><br><a href="https://ubuntu.com/security/notices/USN-5139-1">https://ubuntu.com/security/notices/USN-5139-1</a><br><a href="https://ubuntu.com/security/notices/USN-5140-1">https://ubuntu.com/security/notices/USN-5140-1</a><br><a href="https://ubuntu.com/security/notices/USN-5161-1">https://ubuntu.com/security/notices/USN-5161-1</a><br><a href="https://ubuntu.com/security/notices/USN-5162-1">https://ubuntu.com/security/notices/USN-5162-1</a><br><a href="https://ubuntu.com/security/notices/USN-5163-1">https://ubuntu.com/security/notices/USN-5163-1</a><br><a href="https://ubuntu.com/security/notices/USN-5164-1">https://ubuntu.com/security/notices/USN-5164-1</a><br></details> |
| linux-libc-dev | CVE-2021-3772 | MEDIUM | 5.10.70-1 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df">https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df</a><br><a href="https://ubuntu.com/security/notices/USN-5165-1">https://ubuntu.com/security/notices/USN-5165-1</a><br></details> |
| linux-libc-dev | CVE-2021-3847 | MEDIUM | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://www.openwall.com/lists/oss-security/2021/10/14/3">https://www.openwall.com/lists/oss-security/2021/10/14/3</a><br></details> |
| linux-libc-dev | CVE-2021-39685 | MEDIUM | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39685">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39685</a><br><a href="https://github.com/szymonh/inspector-gadget">https://github.com/szymonh/inspector-gadget</a><br><a href="https://www.openwall.com/lists/oss-security/2021/12/15/4">https://www.openwall.com/lists/oss-security/2021/12/15/4</a><br></details> |
| linux-libc-dev | CVE-2021-4001 | MEDIUM | 5.10.70-1 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4001">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4001</a><br><a href="https://git.kernel.org/linus/353050be4c19e102178ccc05988101887c25ae53">https://git.kernel.org/linus/353050be4c19e102178ccc05988101887c25ae53</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=353050be4c19e102178ccc05988101887c25ae53">https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=353050be4c19e102178ccc05988101887c25ae53</a><br></details> |
| linux-libc-dev | CVE-2021-4002 | MEDIUM | 5.10.70-1 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890</a><br><a href="https://www.openwall.com/lists/oss-security/2021/11/25/1">https://www.openwall.com/lists/oss-security/2021/11/25/1</a><br></details> |
| linux-libc-dev | CVE-2021-4037 | MEDIUM | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848</a><br></details> |
| linux-libc-dev | CVE-2021-4095 | MEDIUM | 5.10.70-1 | | <details><summary>Expand...</summary></details> |
| linux-libc-dev | CVE-2021-4135 | MEDIUM | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=481221775d53">https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=481221775d53</a><br></details> |
| linux-libc-dev | CVE-2021-42327 | MEDIUM | 5.10.70-1 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42327">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42327</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/</a><br><a href="https://lists.freedesktop.org/archives/amd-gfx/2021-October/070170.html">https://lists.freedesktop.org/archives/amd-gfx/2021-October/070170.html</a><br><a href="https://security.netapp.com/advisory/ntap-20211118-0005/">https://security.netapp.com/advisory/ntap-20211118-0005/</a><br><a href="https://ubuntu.com/security/notices/USN-5165-1">https://ubuntu.com/security/notices/USN-5165-1</a><br><a href="https://www.mail-archive.com/amd-gfx@lists.freedesktop.org/msg69080.html">https://www.mail-archive.com/amd-gfx@lists.freedesktop.org/msg69080.html</a><br></details> |
| linux-libc-dev | CVE-2021-42739 | MEDIUM | 5.10.70-1 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/</a><br><a href="https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/">https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/</a><br><a href="https://seclists.org/oss-sec/2021/q2/46">https://seclists.org/oss-sec/2021/q2/46</a><br><a href="https://security.netapp.com/advisory/ntap-20211118-0001/">https://security.netapp.com/advisory/ntap-20211118-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-5165-1">https://ubuntu.com/security/notices/USN-5165-1</a><br></details> |
| linux-libc-dev | CVE-2021-43056 | MEDIUM | 5.10.70-1 | 5.10.84-1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/10/28/1">http://www.openwall.com/lists/oss-security/2021/10/28/1</a><br><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43056">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43056</a><br><a href="https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337">https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337</a><br><a href="https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337 (5.15-rc6)">https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337 (5.15-rc6)</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AA7EAPPKWG4LMTQQLNNSKATY6ST2KQFE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AA7EAPPKWG4LMTQQLNNSKATY6ST2KQFE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBM4FP3IT3JZ2O7EBS7TEOG657N4ZGRE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBM4FP3IT3JZ2O7EBS7TEOG657N4ZGRE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRAIS3PG4EV5WFLYESR6FXWM4BJJGWVA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRAIS3PG4EV5WFLYESR6FXWM4BJJGWVA/</a><br><a href="https://lore.kernel.org/linuxppc-dev/87pmrtbbdt.fsf@mpe.ellerman.id.au/T/#u">https://lore.kernel.org/linuxppc-dev/87pmrtbbdt.fsf@mpe.ellerman.id.au/T/#u</a><br><a href="https://ubuntu.com/security/notices/USN-5139-1">https://ubuntu.com/security/notices/USN-5139-1</a><br><a href="https://ubuntu.com/security/notices/USN-5165-1">https://ubuntu.com/security/notices/USN-5165-1</a><br></details> |
| linux-libc-dev | CVE-2021-43389 | MEDIUM | 5.10.70-1 | 5.10.84-1 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/11/05/1">http://www.openwall.com/lists/oss-security/2021/11/05/1</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2013180">https://bugzilla.redhat.com/show_bug.cgi?id=2013180</a><br><a href="https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15">https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389</a><br><a href="https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d">https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html</a><br><a href="https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/">https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/</a><br><a href="https://seclists.org/oss-sec/2021/q4/39">https://seclists.org/oss-sec/2021/q4/39</a><br><a href="https://ubuntu.com/security/notices/USN-5139-1">https://ubuntu.com/security/notices/USN-5139-1</a><br><a href="https://ubuntu.com/security/notices/USN-5165-1">https://ubuntu.com/security/notices/USN-5165-1</a><br><a href="https://www.openwall.com/lists/oss-security/2021/10/19/1">https://www.openwall.com/lists/oss-security/2021/10/19/1</a><br></details> |
| linux-libc-dev | CVE-2021-43975 | MEDIUM | 5.10.70-1 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496">https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/</a><br><a href="https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/">https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/</a><br><a href="https://security.netapp.com/advisory/ntap-20211210-0001/">https://security.netapp.com/advisory/ntap-20211210-0001/</a><br></details> |
| linux-libc-dev | CVE-2021-43976 | MEDIUM | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/</a><br><a href="https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/">https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/</a><br><a href="https://security.netapp.com/advisory/ntap-20211210-0001/">https://security.netapp.com/advisory/ntap-20211210-0001/</a><br></details> |
| linux-libc-dev | CVE-2021-45095 | MEDIUM | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=bcd0f93353326954817a4f9fa55ec57fb38acbb0">https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=bcd0f93353326954817a4f9fa55ec57fb38acbb0</a><br><a href="https://github.com/torvalds/linux/commit/bcd0f93353326954817a4f9fa55ec57fb38acbb0">https://github.com/torvalds/linux/commit/bcd0f93353326954817a4f9fa55ec57fb38acbb0</a><br></details> |
| linux-libc-dev | CVE-2004-0230 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc">ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc</a><br><a href="ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt">ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt</a><br><a href="ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt">ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt</a><br><a href="ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt">ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt</a><br><a href="ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc">ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc</a><br><a href="http://kb.juniper.net/JSA10638">http://kb.juniper.net/JSA10638</a><br><a href="http://marc.info/?l=bugtraq&amp;m=108302060014745&amp;w=2">http://marc.info/?l=bugtraq&amp;m=108302060014745&amp;w=2</a><br><a href="http://marc.info/?l=bugtraq&amp;m=108506952116653&amp;w=2">http://marc.info/?l=bugtraq&amp;m=108506952116653&amp;w=2</a><br><a href="http://secunia.com/advisories/11440">http://secunia.com/advisories/11440</a><br><a href="http://secunia.com/advisories/11458">http://secunia.com/advisories/11458</a><br><a href="http://secunia.com/advisories/22341">http://secunia.com/advisories/22341</a><br><a href="http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml">http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml</a><br><a href="http://www.kb.cert.org/vuls/id/415294">http://www.kb.cert.org/vuls/id/415294</a><br><a href="http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html">http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html</a><br><a href="http://www.osvdb.org/4030">http://www.osvdb.org/4030</a><br><a href="http://www.securityfocus.com/archive/1/449179/100/0/threaded">http://www.securityfocus.com/archive/1/449179/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/10183">http://www.securityfocus.com/bid/10183</a><br><a href="http://www.uniras.gov.uk/vuls/2004/236929/index.htm">http://www.uniras.gov.uk/vuls/2004/236929/index.htm</a><br><a href="http://www.us-cert.gov/cas/techalerts/TA04-111A.html">http://www.us-cert.gov/cas/techalerts/TA04-111A.html</a><br><a href="http://www.vupen.com/english/advisories/2006/3983">http://www.vupen.com/english/advisories/2006/3983</a><br><a href="https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019">https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019</a><br><a href="https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064">https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/15886">https://exchange.xforce.ibmcloud.com/vulnerabilities/15886</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10053">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10053</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711</a><br></details> |
| linux-libc-dev | CVE-2005-3660 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/18205">http://secunia.com/advisories/18205</a><br><a href="http://securityreason.com/securityalert/291">http://securityreason.com/securityalert/291</a><br><a href="http://securitytracker.com/id?1015402">http://securitytracker.com/id?1015402</a><br><a href="http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362">http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362</a><br><a href="http://www.securityfocus.com/bid/16041">http://www.securityfocus.com/bid/16041</a><br><a href="http://www.vupen.com/english/advisories/2005/3076">http://www.vupen.com/english/advisories/2005/3076</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/23835">https://exchange.xforce.ibmcloud.com/vulnerabilities/23835</a><br></details> |
| linux-libc-dev | CVE-2007-3719 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://osvdb.org/37127">http://osvdb.org/37127</a><br><a href="http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf">http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf</a><br></details> |
| linux-libc-dev | CVE-2008-2544 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=213135">https://bugzilla.redhat.com/show_bug.cgi?id=213135</a><br></details> |
| linux-libc-dev | CVE-2008-4609 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://blog.robertlee.name/2008/10/conjecture-speculation.html">http://blog.robertlee.name/2008/10/conjecture-speculation.html</a><br><a href="http://insecure.org/stf/tcp-dos-attack-explained.html">http://insecure.org/stf/tcp-dos-attack-explained.html</a><br><a href="http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html">http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html</a><br><a href="http://marc.info/?l=bugtraq&amp;m=125856010926699&amp;w=2">http://marc.info/?l=bugtraq&amp;m=125856010926699&amp;w=2</a><br><a href="http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked">http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked</a><br><a href="http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml">http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml</a><br><a href="http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html">http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html</a><br><a href="http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf">http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf</a><br><a href="http://www.mandriva.com/security/advisories?name=MDVSA-2013:150">http://www.mandriva.com/security/advisories?name=MDVSA-2013:150</a><br><a href="http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html">http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html</a><br><a href="http://www.outpost24.com/news/news-2008-10-02.html">http://www.outpost24.com/news/news-2008-10-02.html</a><br><a href="http://www.us-cert.gov/cas/techalerts/TA09-251A.html">http://www.us-cert.gov/cas/techalerts/TA09-251A.html</a><br><a href="https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048">https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340</a><br><a href="https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html">https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html</a><br></details> |
| linux-libc-dev | CVE-2010-4563 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://seclists.org/dailydave/2011/q2/25">http://seclists.org/dailydave/2011/q2/25</a><br><a href="http://seclists.org/fulldisclosure/2011/Apr/254">http://seclists.org/fulldisclosure/2011/Apr/254</a><br></details> |
| linux-libc-dev | CVE-2010-5321 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://linuxtv.org/irc/v4l/index.php?date=2010-07-29">http://linuxtv.org/irc/v4l/index.php?date=2010-07-29</a><br><a href="http://www.openwall.com/lists/oss-security/2015/02/08/4">http://www.openwall.com/lists/oss-security/2015/02/08/4</a><br><a href="https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340">https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340</a><br><a href="https://bugzilla.kernel.org/show_bug.cgi?id=120571">https://bugzilla.kernel.org/show_bug.cgi?id=120571</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=620629">https://bugzilla.redhat.com/show_bug.cgi?id=620629</a><br></details> |
| linux-libc-dev | CVE-2011-4915 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201">http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201</a><br><a href="http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497">http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497</a><br><a href="http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html">http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html</a><br><a href="http://www.openwall.com/lists/oss-security/2011/11/07/9">http://www.openwall.com/lists/oss-security/2011/11/07/9</a><br><a href="https://lkml.org/lkml/2011/11/7/340">https://lkml.org/lkml/2011/11/7/340</a><br><a href="https://seclists.org/oss-sec/2011/q4/571">https://seclists.org/oss-sec/2011/q4/571</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2011-4915">https://security-tracker.debian.org/tracker/CVE-2011-4915</a><br><a href="https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131">https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131</a><br></details> |
| linux-libc-dev | CVE-2011-4917 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary></details> |
| linux-libc-dev | CVE-2012-4542 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://marc.info/?l=linux-kernel&amp;m=135903967015813&amp;w=2">http://marc.info/?l=linux-kernel&amp;m=135903967015813&amp;w=2</a><br><a href="http://marc.info/?l=linux-kernel&amp;m=135904012416042&amp;w=2">http://marc.info/?l=linux-kernel&amp;m=135904012416042&amp;w=2</a><br><a href="http://rhn.redhat.com/errata/RHSA-2013-0496.html">http://rhn.redhat.com/errata/RHSA-2013-0496.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2013-0579.html">http://rhn.redhat.com/errata/RHSA-2013-0579.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2013-0882.html">http://rhn.redhat.com/errata/RHSA-2013-0882.html</a><br><a href="http://rhn.redhat.com/errata/RHSA-2013-0928.html">http://rhn.redhat.com/errata/RHSA-2013-0928.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=875360">https://bugzilla.redhat.com/show_bug.cgi?id=875360</a><br><a href="https://linux.oracle.com/cve/CVE-2012-4542.html">https://linux.oracle.com/cve/CVE-2012-4542.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2013-2534.html">https://linux.oracle.com/errata/ELSA-2013-2534.html</a><br><a href="https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8">https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8</a><br></details> |
| linux-libc-dev | CVE-2014-9892 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://source.android.com/security/bulletin/2016-08-01.html">http://source.android.com/security/bulletin/2016-08-01.html</a><br><a href="http://www.securityfocus.com/bid/92222">http://www.securityfocus.com/bid/92222</a><br><a href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e">https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e</a><br></details> |
| linux-libc-dev | CVE-2014-9900 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://source.android.com/security/bulletin/2016-08-01.html">http://source.android.com/security/bulletin/2016-08-01.html</a><br><a href="http://www.securityfocus.com/bid/92222">http://www.securityfocus.com/bid/92222</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900</a><br><a href="https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071">https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071</a><br><a href="https://ubuntu.com/security/notices/USN-3358-1">https://ubuntu.com/security/notices/USN-3358-1</a><br><a href="https://ubuntu.com/security/notices/USN-3359-1">https://ubuntu.com/security/notices/USN-3359-1</a><br><a href="https://ubuntu.com/security/notices/USN-3360-1">https://ubuntu.com/security/notices/USN-3360-1</a><br><a href="https://ubuntu.com/security/notices/USN-3360-2">https://ubuntu.com/security/notices/USN-3360-2</a><br><a href="https://ubuntu.com/security/notices/USN-3364-1">https://ubuntu.com/security/notices/USN-3364-1</a><br><a href="https://ubuntu.com/security/notices/USN-3364-2">https://ubuntu.com/security/notices/USN-3364-2</a><br><a href="https://ubuntu.com/security/notices/USN-3364-3">https://ubuntu.com/security/notices/USN-3364-3</a><br><a href="https://ubuntu.com/security/notices/USN-3371-1">https://ubuntu.com/security/notices/USN-3371-1</a><br></details> |
| linux-libc-dev | CVE-2015-2877 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://www.antoniobarresi.com/files/cain_advisory.txt">http://www.antoniobarresi.com/files/cain_advisory.txt</a><br><a href="http://www.kb.cert.org/vuls/id/935424">http://www.kb.cert.org/vuls/id/935424</a><br><a href="http://www.securityfocus.com/bid/76256">http://www.securityfocus.com/bid/76256</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1252096">https://bugzilla.redhat.com/show_bug.cgi?id=1252096</a><br><a href="https://www.kb.cert.org/vuls/id/BGAR-A2CNKG">https://www.kb.cert.org/vuls/id/BGAR-A2CNKG</a><br><a href="https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH">https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH</a><br><a href="https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf">https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf</a><br></details> |
| linux-libc-dev | CVE-2016-10723 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723</a><br><a href="https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/">https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/</a><br><a href="https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/">https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/</a><br><a href="https://patchwork.kernel.org/patch/10395909/">https://patchwork.kernel.org/patch/10395909/</a><br><a href="https://patchwork.kernel.org/patch/9842889/">https://patchwork.kernel.org/patch/9842889/</a><br><a href="https://www.spinics.net/lists/linux-mm/msg117896.html">https://www.spinics.net/lists/linux-mm/msg117896.html</a><br></details> |
| linux-libc-dev | CVE-2016-8660 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2016/10/13/8">http://www.openwall.com/lists/oss-security/2016/10/13/8</a><br><a href="http://www.securityfocus.com/bid/93558">http://www.securityfocus.com/bid/93558</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1384851">https://bugzilla.redhat.com/show_bug.cgi?id=1384851</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660</a><br><a href="https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/">https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/</a><br><a href="https://marc.info/?l=linux-fsdevel&amp;m=147639177409294&amp;w=2">https://marc.info/?l=linux-fsdevel&amp;m=147639177409294&amp;w=2</a><br><a href="https://marc.info/?l=linux-xfs&amp;m=149498118228320&amp;w=2">https://marc.info/?l=linux-xfs&amp;m=149498118228320&amp;w=2</a><br></details> |
| linux-libc-dev | CVE-2017-0630 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/98213">http://www.securityfocus.com/bid/98213</a><br><a href="https://source.android.com/security/bulletin/2017-05-01">https://source.android.com/security/bulletin/2017-05-01</a><br><a href="https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem">https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem</a><br></details> |
| linux-libc-dev | CVE-2017-13693 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/100502">http://www.securityfocus.com/bid/100502</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693</a><br><a href="https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732">https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732</a><br><a href="https://patchwork.kernel.org/patch/9919053/">https://patchwork.kernel.org/patch/9919053/</a><br></details> |
| linux-libc-dev | CVE-2017-13694 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/100500">http://www.securityfocus.com/bid/100500</a><br><a href="https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0">https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0</a><br><a href="https://patchwork.kernel.org/patch/9806085/">https://patchwork.kernel.org/patch/9806085/</a><br></details> |
| linux-libc-dev | CVE-2018-1121 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2018/q2/122">http://seclists.org/oss-sec/2018/q2/122</a><br><a href="http://www.securityfocus.com/bid/104214">http://www.securityfocus.com/bid/104214</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121</a><br><a href="https://www.exploit-db.com/exploits/44806/">https://www.exploit-db.com/exploits/44806/</a><br><a href="https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt">https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt</a><br></details> |
| linux-libc-dev | CVE-2018-12928 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/104593">http://www.securityfocus.com/bid/104593</a><br><a href="https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384">https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928</a><br><a href="https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ">https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ</a><br><a href="https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/">https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/</a><br><a href="https://marc.info/?l=linux-fsdevel&amp;m=152407263325766&amp;w=2">https://marc.info/?l=linux-fsdevel&amp;m=152407263325766&amp;w=2</a><br></details> |
| linux-libc-dev | CVE-2018-17977 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/105539">http://www.securityfocus.com/bid/105539</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=1111609">https://bugzilla.suse.com/show_bug.cgi?id=1111609</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977</a><br><a href="https://www.openwall.com/lists/oss-security/2018/10/05/5">https://www.openwall.com/lists/oss-security/2018/10/05/5</a><br></details> |
| linux-libc-dev | CVE-2019-11191 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html</a><br><a href="http://www.openwall.com/lists/oss-security/2019/04/18/5">http://www.openwall.com/lists/oss-security/2019/04/18/5</a><br><a href="http://www.openwall.com/lists/oss-security/2019/05/22/7">http://www.openwall.com/lists/oss-security/2019/05/22/7</a><br><a href="http://www.securityfocus.com/bid/107887">http://www.securityfocus.com/bid/107887</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191</a><br><a href="https://ubuntu.com/security/notices/USN-4006-1">https://ubuntu.com/security/notices/USN-4006-1</a><br><a href="https://ubuntu.com/security/notices/USN-4006-2">https://ubuntu.com/security/notices/USN-4006-2</a><br><a href="https://ubuntu.com/security/notices/USN-4007-1">https://ubuntu.com/security/notices/USN-4007-1</a><br><a href="https://ubuntu.com/security/notices/USN-4007-2">https://ubuntu.com/security/notices/USN-4007-2</a><br><a href="https://ubuntu.com/security/notices/USN-4008-1">https://ubuntu.com/security/notices/USN-4008-1</a><br><a href="https://ubuntu.com/security/notices/USN-4008-3">https://ubuntu.com/security/notices/USN-4008-3</a><br><a href="https://usn.ubuntu.com/4006-1/">https://usn.ubuntu.com/4006-1/</a><br><a href="https://usn.ubuntu.com/4006-2/">https://usn.ubuntu.com/4006-2/</a><br><a href="https://usn.ubuntu.com/4007-1/">https://usn.ubuntu.com/4007-1/</a><br><a href="https://usn.ubuntu.com/4007-2/">https://usn.ubuntu.com/4007-2/</a><br><a href="https://usn.ubuntu.com/4008-1/">https://usn.ubuntu.com/4008-1/</a><br><a href="https://usn.ubuntu.com/4008-3/">https://usn.ubuntu.com/4008-3/</a><br><a href="https://www.openwall.com/lists/oss-security/2019/04/03/4">https://www.openwall.com/lists/oss-security/2019/04/03/4</a><br><a href="https://www.openwall.com/lists/oss-security/2019/04/03/4/1">https://www.openwall.com/lists/oss-security/2019/04/03/4/1</a><br></details> |
| linux-libc-dev | CVE-2019-12378 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108475">http://www.securityfocus.com/bid/108475</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825">https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12378.html">https://linux.oracle.com/cve/CVE-2019-12378.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-4746.html">https://linux.oracle.com/errata/ELSA-2019-4746.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/</a><br><a href="https://lkml.org/lkml/2019/5/25/229">https://lkml.org/lkml/2019/5/25/229</a><br></details> |
| linux-libc-dev | CVE-2019-12379 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108478">http://www.securityfocus.com/bid/108478</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&amp;id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac">https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&amp;id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&amp;id=15b3cd8ef46ad1b100e0d3c7e38774f330726820">https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&amp;id=15b3cd8ef46ad1b100e0d3c7e38774f330726820</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/</a><br><a href="https://security.netapp.com/advisory/ntap-20190710-0002/">https://security.netapp.com/advisory/ntap-20190710-0002/</a><br></details> |
| linux-libc-dev | CVE-2019-12380 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html</a><br><a href="http://www.securityfocus.com/bid/108477">http://www.securityfocus.com/bid/108477</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e">https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12380.html">https://linux.oracle.com/cve/CVE-2019-12380.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5913.html">https://linux.oracle.com/errata/ELSA-2020-5913.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/</a><br><a href="https://security.netapp.com/advisory/ntap-20190710-0002/">https://security.netapp.com/advisory/ntap-20190710-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4414-1">https://ubuntu.com/security/notices/USN-4414-1</a><br><a href="https://ubuntu.com/security/notices/USN-4427-1">https://ubuntu.com/security/notices/USN-4427-1</a><br><a href="https://ubuntu.com/security/notices/USN-4439-1">https://ubuntu.com/security/notices/USN-4439-1</a><br><a href="https://usn.ubuntu.com/4414-1/">https://usn.ubuntu.com/4414-1/</a><br><a href="https://usn.ubuntu.com/4427-1/">https://usn.ubuntu.com/4427-1/</a><br><a href="https://usn.ubuntu.com/4439-1/">https://usn.ubuntu.com/4439-1/</a><br></details> |
| linux-libc-dev | CVE-2019-12381 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108473">http://www.securityfocus.com/bid/108473</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1715501">https://bugzilla.redhat.com/show_bug.cgi?id=1715501</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515">https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12381.html">https://linux.oracle.com/cve/CVE-2019-12381.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-4746.html">https://linux.oracle.com/errata/ELSA-2019-4746.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/</a><br><a href="https://lkml.org/lkml/2019/5/25/230">https://lkml.org/lkml/2019/5/25/230</a><br></details> |
| linux-libc-dev | CVE-2019-12382 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html</a><br><a href="http://www.securityfocus.com/bid/108474">http://www.securityfocus.com/bid/108474</a><br><a href="https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f">https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f</a><br><a href="https://linux.oracle.com/cve/CVE-2019-12382.html">https://linux.oracle.com/cve/CVE-2019-12382.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1016.html">https://linux.oracle.com/errata/ELSA-2020-1016.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/</a><br><a href="https://lkml.org/lkml/2019/5/24/843">https://lkml.org/lkml/2019/5/24/843</a><br><a href="https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/">https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/</a><br><a href="https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382">https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382</a><br></details> |
| linux-libc-dev | CVE-2019-12455 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&amp;id=fcdf445ff42f036d22178b49cf64e92d527c1330">https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&amp;id=fcdf445ff42f036d22178b49cf64e92d527c1330</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/</a><br><a href="https://security.netapp.com/advisory/ntap-20190710-0002/">https://security.netapp.com/advisory/ntap-20190710-0002/</a><br><a href="https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html">https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html</a><br></details> |
| linux-libc-dev | CVE-2019-12456 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html">http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1717182">https://bugzilla.redhat.com/show_bug.cgi?id=1717182</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&amp;id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e">https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&amp;id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/</a><br><a href="https://lkml.org/lkml/2019/5/29/1164">https://lkml.org/lkml/2019/5/29/1164</a><br><a href="https://support.f5.com/csp/article/K84310302">https://support.f5.com/csp/article/K84310302</a><br><a href="https://support.f5.com/csp/article/K84310302?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K84310302?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| linux-libc-dev | CVE-2019-16229 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3">https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229</a><br><a href="https://lkml.org/lkml/2019/9/9/487">https://lkml.org/lkml/2019/9/9/487</a><br><a href="https://security.netapp.com/advisory/ntap-20191004-0001/">https://security.netapp.com/advisory/ntap-20191004-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4284-1">https://ubuntu.com/security/notices/USN-4284-1</a><br><a href="https://ubuntu.com/security/notices/USN-4285-1">https://ubuntu.com/security/notices/USN-4285-1</a><br><a href="https://ubuntu.com/security/notices/USN-4287-1">https://ubuntu.com/security/notices/USN-4287-1</a><br><a href="https://ubuntu.com/security/notices/USN-4287-2">https://ubuntu.com/security/notices/USN-4287-2</a><br><a href="https://usn.ubuntu.com/4284-1/">https://usn.ubuntu.com/4284-1/</a><br><a href="https://usn.ubuntu.com/4285-1/">https://usn.ubuntu.com/4285-1/</a><br><a href="https://usn.ubuntu.com/4287-1/">https://usn.ubuntu.com/4287-1/</a><br><a href="https://usn.ubuntu.com/4287-2/">https://usn.ubuntu.com/4287-2/</a><br></details> |
| linux-libc-dev | CVE-2019-16230 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.suse.com/show_bug.cgi?id=1150468">https://bugzilla.suse.com/show_bug.cgi?id=1150468</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230</a><br><a href="https://lkml.org/lkml/2019/9/9/487">https://lkml.org/lkml/2019/9/9/487</a><br><a href="https://security.netapp.com/advisory/ntap-20191004-0001/">https://security.netapp.com/advisory/ntap-20191004-0001/</a><br></details> |
| linux-libc-dev | CVE-2019-16231 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16231.html">https://linux.oracle.com/cve/CVE-2019-16231.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5533.html">https://linux.oracle.com/errata/ELSA-2020-5533.html</a><br><a href="https://lkml.org/lkml/2019/9/9/487">https://lkml.org/lkml/2019/9/9/487</a><br><a href="https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/">https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/</a><br><a href="https://security.netapp.com/advisory/ntap-20191004-0001/">https://security.netapp.com/advisory/ntap-20191004-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4225-1">https://ubuntu.com/security/notices/USN-4225-1</a><br><a href="https://ubuntu.com/security/notices/USN-4225-2">https://ubuntu.com/security/notices/USN-4225-2</a><br><a href="https://ubuntu.com/security/notices/USN-4226-1">https://ubuntu.com/security/notices/USN-4226-1</a><br><a href="https://ubuntu.com/security/notices/USN-4227-1">https://ubuntu.com/security/notices/USN-4227-1</a><br><a href="https://ubuntu.com/security/notices/USN-4227-2">https://ubuntu.com/security/notices/USN-4227-2</a><br><a href="https://ubuntu.com/security/notices/USN-4904-1">https://ubuntu.com/security/notices/USN-4904-1</a><br><a href="https://usn.ubuntu.com/4225-1/">https://usn.ubuntu.com/4225-1/</a><br><a href="https://usn.ubuntu.com/4225-2/">https://usn.ubuntu.com/4225-2/</a><br><a href="https://usn.ubuntu.com/4226-1/">https://usn.ubuntu.com/4226-1/</a><br><a href="https://usn.ubuntu.com/4227-1/">https://usn.ubuntu.com/4227-1/</a><br><a href="https://usn.ubuntu.com/4227-2/">https://usn.ubuntu.com/4227-2/</a><br></details> |
| linux-libc-dev | CVE-2019-16232 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16232.html">https://linux.oracle.com/cve/CVE-2019-16232.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5804.html">https://linux.oracle.com/errata/ELSA-2020-5804.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/</a><br><a href="https://lkml.org/lkml/2019/9/9/487">https://lkml.org/lkml/2019/9/9/487</a><br><a href="https://security.netapp.com/advisory/ntap-20191004-0001/">https://security.netapp.com/advisory/ntap-20191004-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4284-1">https://ubuntu.com/security/notices/USN-4284-1</a><br><a href="https://ubuntu.com/security/notices/USN-4285-1">https://ubuntu.com/security/notices/USN-4285-1</a><br><a href="https://ubuntu.com/security/notices/USN-4287-1">https://ubuntu.com/security/notices/USN-4287-1</a><br><a href="https://ubuntu.com/security/notices/USN-4287-2">https://ubuntu.com/security/notices/USN-4287-2</a><br><a href="https://ubuntu.com/security/notices/USN-4904-1">https://ubuntu.com/security/notices/USN-4904-1</a><br><a href="https://usn.ubuntu.com/4284-1/">https://usn.ubuntu.com/4284-1/</a><br><a href="https://usn.ubuntu.com/4285-1/">https://usn.ubuntu.com/4285-1/</a><br><a href="https://usn.ubuntu.com/4287-1/">https://usn.ubuntu.com/4287-1/</a><br><a href="https://usn.ubuntu.com/4287-2/">https://usn.ubuntu.com/4287-2/</a><br></details> |
| linux-libc-dev | CVE-2019-16233 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16233.html">https://linux.oracle.com/cve/CVE-2019-16233.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5508.html">https://linux.oracle.com/errata/ELSA-2020-5508.html</a><br><a href="https://lkml.org/lkml/2019/9/9/487">https://lkml.org/lkml/2019/9/9/487</a><br><a href="https://security.netapp.com/advisory/ntap-20191004-0001/">https://security.netapp.com/advisory/ntap-20191004-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4226-1">https://ubuntu.com/security/notices/USN-4226-1</a><br><a href="https://ubuntu.com/security/notices/USN-4227-1">https://ubuntu.com/security/notices/USN-4227-1</a><br><a href="https://ubuntu.com/security/notices/USN-4227-2">https://ubuntu.com/security/notices/USN-4227-2</a><br><a href="https://ubuntu.com/security/notices/USN-4346-1">https://ubuntu.com/security/notices/USN-4346-1</a><br><a href="https://usn.ubuntu.com/4226-1/">https://usn.ubuntu.com/4226-1/</a><br><a href="https://usn.ubuntu.com/4227-1/">https://usn.ubuntu.com/4227-1/</a><br><a href="https://usn.ubuntu.com/4227-2/">https://usn.ubuntu.com/4227-2/</a><br><a href="https://usn.ubuntu.com/4346-1/">https://usn.ubuntu.com/4346-1/</a><br></details> |
| linux-libc-dev | CVE-2019-16234 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234</a><br><a href="https://linux.oracle.com/cve/CVE-2019-16234.html">https://linux.oracle.com/cve/CVE-2019-16234.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-5804.html">https://linux.oracle.com/errata/ELSA-2020-5804.html</a><br><a href="https://lkml.org/lkml/2019/9/9/487">https://lkml.org/lkml/2019/9/9/487</a><br><a href="https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/">https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/</a><br><a href="https://security.netapp.com/advisory/ntap-20191004-0001/">https://security.netapp.com/advisory/ntap-20191004-0001/</a><br><a href="https://ubuntu.com/security/notices/USN-4342-1">https://ubuntu.com/security/notices/USN-4342-1</a><br><a href="https://ubuntu.com/security/notices/USN-4344-1">https://ubuntu.com/security/notices/USN-4344-1</a><br><a href="https://ubuntu.com/security/notices/USN-4345-1">https://ubuntu.com/security/notices/USN-4345-1</a><br><a href="https://ubuntu.com/security/notices/USN-4346-1">https://ubuntu.com/security/notices/USN-4346-1</a><br><a href="https://usn.ubuntu.com/4342-1/">https://usn.ubuntu.com/4342-1/</a><br><a href="https://usn.ubuntu.com/4344-1/">https://usn.ubuntu.com/4344-1/</a><br><a href="https://usn.ubuntu.com/4345-1/">https://usn.ubuntu.com/4345-1/</a><br><a href="https://usn.ubuntu.com/4346-1/">https://usn.ubuntu.com/4346-1/</a><br></details> |
| linux-libc-dev | CVE-2019-19070 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.suse.com/show_bug.cgi?id=1157294">https://bugzilla.suse.com/show_bug.cgi?id=1157294</a><br><a href="https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d">https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/</a><br></details> |
| linux-libc-dev | CVE-2020-11725 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725</a><br><a href="https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474">https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474</a><br><a href="https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/">https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/</a><br><a href="https://twitter.com/yabbadabbadrew/status/1248632267028582400">https://twitter.com/yabbadabbadrew/status/1248632267028582400</a><br></details> |
| linux-libc-dev | CVE-2020-27820 | LOW | 5.10.70-1 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1901726">https://bugzilla.redhat.com/show_bug.cgi?id=1901726</a><br><a href="https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/">https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/</a><br><a href="https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/">https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/</a><br><a href="https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/">https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/</a><br></details> |
| linux-libc-dev | CVE-2020-35501 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501</a><br><a href="https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html">https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html</a><br><a href="https://www.openwall.com/lists/oss-security/2021/02/18/1">https://www.openwall.com/lists/oss-security/2021/02/18/1</a><br></details> |
| linux-libc-dev | CVE-2021-26934 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="http://xenbits.xen.org/xsa/advisory-363.html">http://xenbits.xen.org/xsa/advisory-363.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/</a><br><a href="https://security.netapp.com/advisory/ntap-20210326-0001/">https://security.netapp.com/advisory/ntap-20210326-0001/</a><br><a href="https://www.openwall.com/lists/oss-security/2021/02/16/2">https://www.openwall.com/lists/oss-security/2021/02/16/2</a><br><a href="https://xenbits.xen.org/xsa/advisory-363.html">https://xenbits.xen.org/xsa/advisory-363.html</a><br></details> |
| linux-libc-dev | CVE-2021-32078 | LOW | 5.10.70-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078</a><br><a href="https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f">https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f</a><br><a href="https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)">https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)</a><br><a href="https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f">https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f</a><br><a href="https://kirtikumarar.com/CVE-2021-32078.txt">https://kirtikumarar.com/CVE-2021-32078.txt</a><br><a href="https://security.netapp.com/advisory/ntap-20210813-0002/">https://security.netapp.com/advisory/ntap-20210813-0002/</a><br></details> |
| linux-libc-dev | CVE-2021-3760 | LOW | 5.10.70-1 | 5.10.84-1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775">https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775</a><br><a href="https://ubuntu.com/security/notices/USN-5139-1">https://ubuntu.com/security/notices/USN-5139-1</a><br><a href="https://ubuntu.com/security/notices/USN-5165-1">https://ubuntu.com/security/notices/USN-5165-1</a><br><a href="https://www.openwall.com/lists/oss-security/2021/10/26/2">https://www.openwall.com/lists/oss-security/2021/10/26/2</a><br></details> |
| linux-libc-dev | CVE-2021-28711 | UNKNOWN | 5.10.70-1 | | <details><summary>Expand...</summary></details> |
| linux-libc-dev | CVE-2021-28712 | UNKNOWN | 5.10.70-1 | | <details><summary>Expand...</summary></details> |
| linux-libc-dev | CVE-2021-28713 | UNKNOWN | 5.10.70-1 | | <details><summary>Expand...</summary></details> |
| linux-libc-dev | CVE-2021-28714 | UNKNOWN | 5.10.70-1 | | <details><summary>Expand...</summary></details> |
| linux-libc-dev | CVE-2021-28715 | UNKNOWN | 5.10.70-1 | | <details><summary>Expand...</summary></details> |
| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/27215">http://secunia.com/advisories/27215</a><br><a href="http://www.securityfocus.com/archive/1/482129/100/100/threaded">http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href="http://www.securityfocus.com/archive/1/482857/100/0/threaded">http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/26048">http://www.securityfocus.com/bid/26048</a><br><a href="http://www.vupen.com/english/advisories/2007/3474">http://www.vupen.com/english/advisories/2007/3474</a><br><a href="https://issues.rpath.com/browse/RPL-1825">https://issues.rpath.com/browse/RPL-1825</a><br></details> |
| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.archlinux.org/task/64836">https://bugs.archlinux.org/task/64836</a><br><a href="https://bugs.gentoo.org/702252">https://bugs.gentoo.org/702252</a><br><a href="https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75">https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href="https://github.com/shadow-maint/shadow/pull/199">https://github.com/shadow-maint/shadow/pull/199</a><br><a href="https://github.com/void-linux/void-packages/pull/17580">https://github.com/void-linux/void-packages/pull/17580</a><br><a href="https://security.gentoo.org/glsa/202008-09">https://security.gentoo.org/glsa/202008-09</a><br></details> |
| m4 | CVE-2008-1687 | LOW | 1.4.18-5 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/29671">http://secunia.com/advisories/29671</a><br><a href="http://secunia.com/advisories/29729">http://secunia.com/advisories/29729</a><br><a href="http://slackware.com/security/viewer.php?l=slackware-security&amp;y=2008&amp;m=slackware-security.510612">http://slackware.com/security/viewer.php?l=slackware-security&amp;y=2008&amp;m=slackware-security.510612</a><br><a href="http://www.openwall.com/lists/oss-security/2008/04/07/1">http://www.openwall.com/lists/oss-security/2008/04/07/1</a><br><a href="http://www.openwall.com/lists/oss-security/2008/04/07/12">http://www.openwall.com/lists/oss-security/2008/04/07/12</a><br><a href="http://www.openwall.com/lists/oss-security/2008/04/07/3">http://www.openwall.com/lists/oss-security/2008/04/07/3</a><br><a href="http://www.openwall.com/lists/oss-security/2008/04/07/4">http://www.openwall.com/lists/oss-security/2008/04/07/4</a><br><a href="http://www.securityfocus.com/bid/28688">http://www.securityfocus.com/bid/28688</a><br><a href="http://www.vupen.com/english/advisories/2008/1151/references">http://www.vupen.com/english/advisories/2008/1151/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/41706">https://exchange.xforce.ibmcloud.com/vulnerabilities/41706</a><br></details> |
| m4 | CVE-2008-1688 | LOW | 1.4.18-5 | | <details><summary>Expand...</summary><a href="http://osvdb.org/44272">http://osvdb.org/44272</a><br><a href="http://secunia.com/advisories/29671">http://secunia.com/advisories/29671</a><br><a href="http://secunia.com/advisories/29729">http://secunia.com/advisories/29729</a><br><a href="http://slackware.com/security/viewer.php?l=slackware-security&amp;y=2008&amp;m=slackware-security.510612">http://slackware.com/security/viewer.php?l=slackware-security&amp;y=2008&amp;m=slackware-security.510612</a><br><a href="http://www.openwall.com/lists/oss-security/2008/04/07/1">http://www.openwall.com/lists/oss-security/2008/04/07/1</a><br><a href="http://www.openwall.com/lists/oss-security/2008/04/07/3">http://www.openwall.com/lists/oss-security/2008/04/07/3</a><br><a href="http://www.securityfocus.com/bid/28688">http://www.securityfocus.com/bid/28688</a><br><a href="http://www.vupen.com/english/advisories/2008/1151/references">http://www.vupen.com/english/advisories/2008/1151/references</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/41704">https://exchange.xforce.ibmcloud.com/vulnerabilities/41704</a><br></details> |
| mariadb-common | CVE-2021-35604 | MEDIUM | 1:10.5.12-0+deb11u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/</a><br><a href="https://security.netapp.com/advisory/ntap-20211022-0003/">https://security.netapp.com/advisory/ntap-20211022-0003/</a><br><a href="https://ubuntu.com/security/notices/USN-5123-1">https://ubuntu.com/security/notices/USN-5123-1</a><br><a href="https://ubuntu.com/security/notices/USN-5123-2">https://ubuntu.com/security/notices/USN-5123-2</a><br><a href="https://ubuntu.com/security/notices/USN-5170-1">https://ubuntu.com/security/notices/USN-5170-1</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| ncurses-bin | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| openssh-client | CVE-2021-41617 | HIGH | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="https://bugzilla.suse.com/show_bug.cgi?id=1190975">https://bugzilla.suse.com/show_bug.cgi?id=1190975</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617</a><br><a href="https://linux.oracle.com/cve/CVE-2021-41617.html">https://linux.oracle.com/cve/CVE-2021-41617.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9575.html">https://linux.oracle.com/errata/ELSA-2021-9575.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/</a><br><a href="https://security.netapp.com/advisory/ntap-20211014-0004/">https://security.netapp.com/advisory/ntap-20211014-0004/</a><br><a href="https://www.openssh.com/security.html">https://www.openssh.com/security.html</a><br><a href="https://www.openssh.com/txt/release-8.8">https://www.openssh.com/txt/release-8.8</a><br><a href="https://www.openwall.com/lists/oss-security/2021/09/26/1">https://www.openwall.com/lists/oss-security/2021/09/26/1</a><br></details> |
| openssh-client | CVE-2007-2243 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053906.html">http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053906.html</a><br><a href="http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053951.html">http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053951.html</a><br><a href="http://securityreason.com/securityalert/2631">http://securityreason.com/securityalert/2631</a><br><a href="http://www.osvdb.org/34600">http://www.osvdb.org/34600</a><br><a href="http://www.securityfocus.com/bid/23601">http://www.securityfocus.com/bid/23601</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/33794">https://exchange.xforce.ibmcloud.com/vulnerabilities/33794</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0003/">https://security.netapp.com/advisory/ntap-20191107-0003/</a><br></details> |
| openssh-client | CVE-2007-2768 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html">http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html</a><br><a href="http://www.osvdb.org/34601">http://www.osvdb.org/34601</a><br><a href="https://security.netapp.com/advisory/ntap-20191107-0002/">https://security.netapp.com/advisory/ntap-20191107-0002/</a><br></details> |
| openssh-client | CVE-2008-3234 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/30276">http://www.securityfocus.com/bid/30276</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/44037">https://exchange.xforce.ibmcloud.com/vulnerabilities/44037</a><br><a href="https://www.exploit-db.com/exploits/6094">https://www.exploit-db.com/exploits/6094</a><br></details> |
| openssh-client | CVE-2016-20012 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265">https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265</a><br><a href="https://github.com/openssh/openssh-portable/pull/270">https://github.com/openssh/openssh-portable/pull/270</a><br><a href="https://rushter.com/blog/public-ssh-keys/">https://rushter.com/blog/public-ssh-keys/</a><br><a href="https://security.netapp.com/advisory/ntap-20211014-0005/">https://security.netapp.com/advisory/ntap-20211014-0005/</a><br><a href="https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak">https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak</a><br></details> |
| openssh-client | CVE-2018-15919 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="http://seclists.org/oss-sec/2018/q3/180">http://seclists.org/oss-sec/2018/q3/180</a><br><a href="http://www.securityfocus.com/bid/105163">http://www.securityfocus.com/bid/105163</a><br><a href="https://security.netapp.com/advisory/ntap-20181221-0001/">https://security.netapp.com/advisory/ntap-20181221-0001/</a><br></details> |
| openssh-client | CVE-2019-6110 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c">https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c</a><br><a href="https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c">https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c</a><br><a href="https://security.gentoo.org/glsa/201903-16">https://security.gentoo.org/glsa/201903-16</a><br><a href="https://security.netapp.com/advisory/ntap-20190213-0001/">https://security.netapp.com/advisory/ntap-20190213-0001/</a><br><a href="https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt">https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt</a><br><a href="https://www.exploit-db.com/exploits/46193/">https://www.exploit-db.com/exploits/46193/</a><br></details> |
| openssh-client | CVE-2020-14145 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2020/12/02/1">http://www.openwall.com/lists/oss-security/2020/12/02/1</a><br><a href="https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d">https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145</a><br><a href="https://docs.ssh-mitm.at/CVE-2020-14145.html">https://docs.ssh-mitm.at/CVE-2020-14145.html</a><br><a href="https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1">https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1</a><br><a href="https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py">https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py</a><br><a href="https://linux.oracle.com/cve/CVE-2020-14145.html">https://linux.oracle.com/cve/CVE-2020-14145.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4368.html">https://linux.oracle.com/errata/ELSA-2021-4368.html</a><br><a href="https://security.gentoo.org/glsa/202105-35">https://security.gentoo.org/glsa/202105-35</a><br><a href="https://security.netapp.com/advisory/ntap-20200709-0004/">https://security.netapp.com/advisory/ntap-20200709-0004/</a><br><a href="https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/">https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/</a><br><a href="https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf">https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf</a><br></details> |
| openssh-client | CVE-2020-15778 | LOW | 1:8.4p1-5 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/articles/5284081">https://access.redhat.com/articles/5284081</a><br><a href="https://github.com/cpandya2909/CVE-2020-15778">https://github.com/cpandya2909/CVE-2020-15778</a><br><a href="https://github.com/cpandya2909/CVE-2020-15778/">https://github.com/cpandya2909/CVE-2020-15778/</a><br><a href="https://news.ycombinator.com/item?id=25005567">https://news.ycombinator.com/item?id=25005567</a><br><a href="https://security.netapp.com/advisory/ntap-20200731-0007/">https://security.netapp.com/advisory/ntap-20200731-0007/</a><br><a href="https://www.openssh.com/security.html">https://www.openssh.com/security.html</a><br></details> |
| openssl | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/">http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href="http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html">http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href="http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html">http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href="http://rump2007.cr.yp.to/15-shumow.pdf">http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href="http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/">http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href="http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect">http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href="http://www.securityfocus.com/bid/63657">http://www.securityfocus.com/bid/63657</a><br><a href="https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html">https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details> |
| openssl | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/">http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href="http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf">http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href="http://www.networkworld.com/news/2010/030410-rsa-security-attack.html">http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href="http://www.osvdb.org/62808">http://www.osvdb.org/62808</a><br><a href="http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/">http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/56750">https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details> |
| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/27215">http://secunia.com/advisories/27215</a><br><a href="http://www.securityfocus.com/archive/1/482129/100/100/threaded">http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href="http://www.securityfocus.com/archive/1/482857/100/0/threaded">http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/26048">http://www.securityfocus.com/bid/26048</a><br><a href="http://www.vupen.com/english/advisories/2007/3474">http://www.vupen.com/english/advisories/2007/3474</a><br><a href="https://issues.rpath.com/browse/RPL-1825">https://issues.rpath.com/browse/RPL-1825</a><br></details> |
| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.archlinux.org/task/64836">https://bugs.archlinux.org/task/64836</a><br><a href="https://bugs.gentoo.org/702252">https://bugs.gentoo.org/702252</a><br><a href="https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75">https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href="https://github.com/shadow-maint/shadow/pull/199">https://github.com/shadow-maint/shadow/pull/199</a><br><a href="https://github.com/void-linux/void-packages/pull/17580">https://github.com/void-linux/void-packages/pull/17580</a><br><a href="https://security.gentoo.org/glsa/202008-09">https://security.gentoo.org/glsa/202008-09</a><br></details> |
| patch | CVE-2010-4651 | LOW | 2.7.6-7 | | <details><summary>Expand...</summary><a href="http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1">http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1</a><br><a href="http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html">http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html</a><br><a href="http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html">http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html</a><br><a href="http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html">http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html</a><br><a href="http://openwall.com/lists/oss-security/2011/01/05/10">http://openwall.com/lists/oss-security/2011/01/05/10</a><br><a href="http://openwall.com/lists/oss-security/2011/01/06/19">http://openwall.com/lists/oss-security/2011/01/06/19</a><br><a href="http://openwall.com/lists/oss-security/2011/01/06/20">http://openwall.com/lists/oss-security/2011/01/06/20</a><br><a href="http://openwall.com/lists/oss-security/2011/01/06/21">http://openwall.com/lists/oss-security/2011/01/06/21</a><br><a href="http://secunia.com/advisories/43663">http://secunia.com/advisories/43663</a><br><a href="http://secunia.com/advisories/43677">http://secunia.com/advisories/43677</a><br><a href="http://support.apple.com/kb/HT4723">http://support.apple.com/kb/HT4723</a><br><a href="http://www.securityfocus.com/bid/46768">http://www.securityfocus.com/bid/46768</a><br><a href="http://www.vupen.com/english/advisories/2011/0600">http://www.vupen.com/english/advisories/2011/0600</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=667529">https://bugzilla.redhat.com/show_bug.cgi?id=667529</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651</a><br><a href="https://ubuntu.com/security/notices/USN-2651-1">https://ubuntu.com/security/notices/USN-2651-1</a><br></details> |
| patch | CVE-2018-6951 | LOW | 2.7.6-7 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103044">http://www.securityfocus.com/bid/103044</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951</a><br><a href="https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a">https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a</a><br><a href="https://savannah.gnu.org/bugs/index.php?53132">https://savannah.gnu.org/bugs/index.php?53132</a><br><a href="https://security.gentoo.org/glsa/201904-17">https://security.gentoo.org/glsa/201904-17</a><br><a href="https://ubuntu.com/security/notices/USN-3624-1">https://ubuntu.com/security/notices/USN-3624-1</a><br><a href="https://usn.ubuntu.com/3624-1/">https://usn.ubuntu.com/3624-1/</a><br></details> |
| patch | CVE-2018-6952 | LOW | 2.7.6-7 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/103047">http://www.securityfocus.com/bid/103047</a><br><a href="https://access.redhat.com/errata/RHSA-2019:2033">https://access.redhat.com/errata/RHSA-2019:2033</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952</a><br><a href="https://linux.oracle.com/cve/CVE-2018-6952.html">https://linux.oracle.com/cve/CVE-2018-6952.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2019-2033.html">https://linux.oracle.com/errata/ELSA-2019-2033.html</a><br><a href="https://savannah.gnu.org/bugs/index.php?53133">https://savannah.gnu.org/bugs/index.php?53133</a><br><a href="https://security.gentoo.org/glsa/201904-17">https://security.gentoo.org/glsa/201904-17</a><br></details> |
| perl | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| perl | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2011/11/04/2">http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2011/11/04/4">http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href="https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14">https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href="https://seclists.org/oss-sec/2011/q4/238">https://seclists.org/oss-sec/2011/q4/238</a><br></details> |
| perl-base | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2011/11/04/2">http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2011/11/04/4">http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href="https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14">https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href="https://seclists.org/oss-sec/2011/q4/238">https://seclists.org/oss-sec/2011/q4/238</a><br></details> |
| perl-modules-5.32 | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | | <details><summary>Expand...</summary><a href="http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html">http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html</a><br><a href="https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/">https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156</a><br><a href="https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c">https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c</a><br><a href="https://metacpan.org/pod/distribution/CPAN/scripts/cpan">https://metacpan.org/pod/distribution/CPAN/scripts/cpan</a><br></details> |
| perl-modules-5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2011/11/04/2">http://www.openwall.com/lists/oss-security/2011/11/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2011/11/04/4">http://www.openwall.com/lists/oss-security/2011/11/04/4</a><br><a href="https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14">https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14</a><br><a href="https://rt.cpan.org/Public/Bug/Display.html?id=69106">https://rt.cpan.org/Public/Bug/Display.html?id=69106</a><br><a href="https://seclists.org/oss-sec/2011/q4/238">https://seclists.org/oss-sec/2011/q4/238</a><br></details> |
| python3.9 | CVE-2021-29921 | CRITICAL | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue36384">https://bugs.python.org/issue36384</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921</a><br><a href="https://docs.python.org/3/library/ipaddress.html">https://docs.python.org/3/library/ipaddress.html</a><br><a href="https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst">https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst</a><br><a href="https://github.com/python/cpython/pull/12577">https://github.com/python/cpython/pull/12577</a><br><a href="https://github.com/python/cpython/pull/25099">https://github.com/python/cpython/pull/25099</a><br><a href="https://github.com/sickcodes">https://github.com/sickcodes</a><br><a href="https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md">https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md</a><br><a href="https://linux.oracle.com/cve/CVE-2021-29921.html">https://linux.oracle.com/cve/CVE-2021-29921.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html">https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210622-0003/">https://security.netapp.com/advisory/ntap-20210622-0003/</a><br><a href="https://sick.codes/sick-2021-014">https://sick.codes/sick-2021-014</a><br><a href="https://ubuntu.com/security/notices/USN-4973-1">https://ubuntu.com/security/notices/USN-4973-1</a><br><a href="https://ubuntu.com/security/notices/USN-4973-2">https://ubuntu.com/security/notices/USN-4973-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.9 | CVE-2021-3426 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href="https://github.com/python/cpython/pull/24285">https://github.com/python/cpython/pull/24285</a><br><a href="https://github.com/python/cpython/pull/24337">https://github.com/python/cpython/pull/24337</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3426.html">https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9562.html">https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href="https://python-security.readthedocs.io/vuln/pydoc-getfile.html">https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0003/">https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.9 | CVE-2021-3733 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43075">https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href="https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final">https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href="https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final">https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href="https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final">https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href="https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final">https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href="https://github.com/python/cpython/pull/24391">https://github.com/python/cpython/pull/24391</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3733.html">https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| python3.9 | CVE-2021-3737 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue44022">https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href="https://github.com/python/cpython/pull/25916">https://github.com/python/cpython/pull/25916</a><br><a href="https://github.com/python/cpython/pull/26503">https://github.com/python/cpython/pull/26503</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3737.html">https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| python3.9 | CVE-2020-27619 | LOW | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue41944">https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href="https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8">https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href="https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9">https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href="https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33">https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href="https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794">https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href="https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b">https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27619.html">https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4151.html">https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://security.netapp.com/advisory/ntap-20201123-0004/">https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br></details> |
| python3.9-minimal | CVE-2021-29921 | CRITICAL | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue36384">https://bugs.python.org/issue36384</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921</a><br><a href="https://docs.python.org/3/library/ipaddress.html">https://docs.python.org/3/library/ipaddress.html</a><br><a href="https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst">https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst</a><br><a href="https://github.com/python/cpython/pull/12577">https://github.com/python/cpython/pull/12577</a><br><a href="https://github.com/python/cpython/pull/25099">https://github.com/python/cpython/pull/25099</a><br><a href="https://github.com/sickcodes">https://github.com/sickcodes</a><br><a href="https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md">https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md</a><br><a href="https://linux.oracle.com/cve/CVE-2021-29921.html">https://linux.oracle.com/cve/CVE-2021-29921.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4162.html">https://linux.oracle.com/errata/ELSA-2021-4162.html</a><br><a href="https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html">https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html</a><br><a href="https://security.netapp.com/advisory/ntap-20210622-0003/">https://security.netapp.com/advisory/ntap-20210622-0003/</a><br><a href="https://sick.codes/sick-2021-014">https://sick.codes/sick-2021-014</a><br><a href="https://ubuntu.com/security/notices/USN-4973-1">https://ubuntu.com/security/notices/USN-4973-1</a><br><a href="https://ubuntu.com/security/notices/USN-4973-2">https://ubuntu.com/security/notices/USN-4973-2</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.9-minimal | CVE-2021-3426 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1935913">https://bugzilla.redhat.com/show_bug.cgi?id=1935913</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3426</a><br><a href="https://github.com/python/cpython/pull/24285">https://github.com/python/cpython/pull/24285</a><br><a href="https://github.com/python/cpython/pull/24337">https://github.com/python/cpython/pull/24337</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3426.html">https://linux.oracle.com/cve/CVE-2021-3426.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9562.html">https://linux.oracle.com/errata/ELSA-2021-9562.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/25HVHLBGO2KNPXJ3G426QEYSSCECJDU5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BF2K7HEWADHN6P52R3QLIOX27U3DJ4HI/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DQYPUKLLBOZMKFPO7RD7CENTXHUUEUV7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LM5V4VPLBHBEASSAROYPSHXGXGGPHNOE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QNGAFMPIYIVJ47FCF2NK2PIX22HUG35B/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPX7Y5GQDNB4FJTREWONGC4ZSVH7TGHF/</a><br><a href="https://python-security.readthedocs.io/vuln/pydoc-getfile.html">https://python-security.readthedocs.io/vuln/pydoc-getfile.html</a><br><a href="https://security.gentoo.org/glsa/202104-04">https://security.gentoo.org/glsa/202104-04</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0003/">https://security.netapp.com/advisory/ntap-20210629-0003/</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| python3.9-minimal | CVE-2021-3733 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue43075">https://bugs.python.org/issue43075</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3733</a><br><a href="https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final">https://docs.python.org/3.6/whatsnew/changelog.html#python-3-6-14-final</a><br><a href="https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final">https://docs.python.org/3.7/whatsnew/changelog.html#python-3-7-11-final</a><br><a href="https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final">https://docs.python.org/3.8/whatsnew/changelog.html#python-3-8-10-final</a><br><a href="https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final">https://docs.python.org/3.9/whatsnew/changelog.html#python-3-9-5-final</a><br><a href="https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)">https://github.com/python/cpython/commit/3fbe96123aeb66664fa547a8f6022efa2dc8788f (3.6.14)</a><br><a href="https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)">https://github.com/python/cpython/commit/7215d1ae25525c92b026166f9d5cac85fb1defe1 (master)</a><br><a href="https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)">https://github.com/python/cpython/commit/a21d4fbd549ec9685068a113660553d7f80d9b09 (3.9.5)</a><br><a href="https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)">https://github.com/python/cpython/commit/ada14995870abddc277addf57dd690a2af04c2da (3.7.11)</a><br><a href="https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)">https://github.com/python/cpython/commit/e7654b6046090914a8323931ed759a94a5f85d60 (3.8.10)</a><br><a href="https://github.com/python/cpython/pull/24391">https://github.com/python/cpython/pull/24391</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3733.html">https://linux.oracle.com/cve/CVE-2021-3733.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| python3.9-minimal | CVE-2021-3737 | MEDIUM | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue44022">https://bugs.python.org/issue44022</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737</a><br><a href="https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)">https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)</a><br><a href="https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)">https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)</a><br><a href="https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14">https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14</a><br><a href="https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)">https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)">https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)</a><br><a href="https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)">https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)</a><br><a href="https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)">https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)</a><br><a href="https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)">https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)</a><br><a href="https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)">https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)</a><br><a href="https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)">https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)</a><br><a href="https://github.com/python/cpython/pull/25916">https://github.com/python/cpython/pull/25916</a><br><a href="https://github.com/python/cpython/pull/26503">https://github.com/python/cpython/pull/26503</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3737.html">https://linux.oracle.com/cve/CVE-2021-3737.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4160.html">https://linux.oracle.com/errata/ELSA-2021-4160.html</a><br><a href="https://ubuntu.com/security/notices/USN-5083-1">https://ubuntu.com/security/notices/USN-5083-1</a><br></details> |
| python3.9-minimal | CVE-2020-27619 | LOW | 3.9.2-1 | | <details><summary>Expand...</summary><a href="https://bugs.python.org/issue41944">https://bugs.python.org/issue41944</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619</a><br><a href="https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8">https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8</a><br><a href="https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9">https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9</a><br><a href="https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33">https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33</a><br><a href="https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794">https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794</a><br><a href="https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b">https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b</a><br><a href="https://linux.oracle.com/cve/CVE-2020-27619.html">https://linux.oracle.com/cve/CVE-2020-27619.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4151.html">https://linux.oracle.com/errata/ELSA-2021-4151.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/</a><br><a href="https://security.netapp.com/advisory/ntap-20201123-0004/">https://security.netapp.com/advisory/ntap-20201123-0004/</a><br><a href="https://ubuntu.com/security/notices/USN-4754-1">https://ubuntu.com/security/notices/USN-4754-1</a><br><a href="https://ubuntu.com/security/notices/USN-4754-3">https://ubuntu.com/security/notices/USN-4754-3</a><br></details> |
| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | | <details><summary>Expand...</summary><a href="http://marc.info/?l=bugtraq&amp;m=112327628230258&amp;w=2">http://marc.info/?l=bugtraq&amp;m=112327628230258&amp;w=2</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br></details> |
| wget | CVE-2021-31879 | MEDIUM | 1.21-1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879</a><br><a href="https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html">https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html</a><br><a href="https://savannah.gnu.org/bugs/?56909">https://savannah.gnu.org/bugs/?56909</a><br><a href="https://security.netapp.com/advisory/ntap-20210618-0002/">https://security.netapp.com/advisory/ntap-20210618-0002/</a><br></details> |
**node-pkg**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| ansi-regex | CVE-2021-3807 | HIGH | 3.0.0 | 5.0.1, 6.0.1 | <details><summary>Expand...</summary><a href="https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908">https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908</a><br><a href="https://github.com/advisories/GHSA-93q8-gq69-wqmw">https://github.com/advisories/GHSA-93q8-gq69-wqmw</a><br><a href="https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9">https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9</a><br><a href="https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311">https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311</a><br><a href="https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774">https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774</a><br><a href="https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994">https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3807.html">https://linux.oracle.com/cve/CVE-2021-3807.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5171.html">https://linux.oracle.com/errata/ELSA-2021-5171.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3807">https://nvd.nist.gov/vuln/detail/CVE-2021-3807</a><br></details> |
| ansi-regex | CVE-2021-3807 | HIGH | 5.0.0 | 5.0.1, 6.0.1 | <details><summary>Expand...</summary><a href="https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908">https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908</a><br><a href="https://github.com/advisories/GHSA-93q8-gq69-wqmw">https://github.com/advisories/GHSA-93q8-gq69-wqmw</a><br><a href="https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9">https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9</a><br><a href="https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311">https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311</a><br><a href="https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774">https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774</a><br><a href="https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994">https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3807.html">https://linux.oracle.com/cve/CVE-2021-3807.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5171.html">https://linux.oracle.com/errata/ELSA-2021-5171.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3807">https://nvd.nist.gov/vuln/detail/CVE-2021-3807</a><br></details> |
| json-schema | CVE-2021-3918 | CRITICAL | 0.2.3 | 0.4.0 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-896r-f27r-55mw">https://github.com/advisories/GHSA-896r-f27r-55mw</a><br><a href="https://github.com/kriszyp/json-schema/commit/22f146111f541d9737e832823699ad3528ca7741">https://github.com/kriszyp/json-schema/commit/22f146111f541d9737e832823699ad3528ca7741</a><br><a href="https://github.com/kriszyp/json-schema/commit/b62f1da1ff5442f23443d6be6a92d00e65cba93a">https://github.com/kriszyp/json-schema/commit/b62f1da1ff5442f23443d6be6a92d00e65cba93a</a><br><a href="https://github.com/kriszyp/json-schema/commit/f6f6a3b02d667aa4ba2d5d50cc19208c4462abfa">https://github.com/kriszyp/json-schema/commit/f6f6a3b02d667aa4ba2d5d50cc19208c4462abfa</a><br><a href="https://huntr.dev/bounties/bb6ccd63-f505-4e3a-b55f-cd2662c261a9">https://huntr.dev/bounties/bb6ccd63-f505-4e3a-b55f-cd2662c261a9</a><br><a href="https://linux.oracle.com/cve/CVE-2021-3918.html">https://linux.oracle.com/cve/CVE-2021-3918.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-5171.html">https://linux.oracle.com/errata/ELSA-2021-5171.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-3918">https://nvd.nist.gov/vuln/detail/CVE-2021-3918</a><br></details> |
| tar | CVE-2021-32803 | HIGH | 2.2.2 | 6.1.2, 5.0.7, 4.4.15, 3.2.3 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-r628-mhmh-qjhw">https://github.com/advisories/GHSA-r628-mhmh-qjhw</a><br><a href="https://github.com/npm/node-tar/commit/9dbdeb6df8e9dbd96fa9e84341b9d74734be6c20">https://github.com/npm/node-tar/commit/9dbdeb6df8e9dbd96fa9e84341b9d74734be6c20</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw">https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw</a><br><a href="https://linux.oracle.com/cve/CVE-2021-32803.html">https://linux.oracle.com/cve/CVE-2021-32803.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3666.html">https://linux.oracle.com/errata/ELSA-2021-3666.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-32803">https://nvd.nist.gov/vuln/detail/CVE-2021-32803</a><br><a href="https://www.npmjs.com/advisories/1771">https://www.npmjs.com/advisories/1771</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-32804 | HIGH | 2.2.2 | 6.1.1, 5.0.6, 4.4.14, 3.2.2 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-3jfq-g458-7qm9">https://github.com/advisories/GHSA-3jfq-g458-7qm9</a><br><a href="https://github.com/npm/node-tar/commit/1f036ca23f64a547bdd6c79c1a44bc62e8115da4">https://github.com/npm/node-tar/commit/1f036ca23f64a547bdd6c79c1a44bc62e8115da4</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9">https://github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9</a><br><a href="https://linux.oracle.com/cve/CVE-2021-32804.html">https://linux.oracle.com/cve/CVE-2021-32804.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-3666.html">https://linux.oracle.com/errata/ELSA-2021-3666.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-32804">https://nvd.nist.gov/vuln/detail/CVE-2021-32804</a><br><a href="https://www.npmjs.com/advisories/1770">https://www.npmjs.com/advisories/1770</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-37701 | HIGH | 2.2.2 | 6.1.7, 5.0.8, 4.4.16 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-9r2w-394v-53qc">https://github.com/advisories/GHSA-9r2w-394v-53qc</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc">https://github.com/npm/node-tar/security/advisories/GHSA-9r2w-394v-53qc</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37701">https://nvd.nist.gov/vuln/detail/CVE-2021-37701</a><br><a href="https://www.debian.org/security/2021/dsa-5008">https://www.debian.org/security/2021/dsa-5008</a><br><a href="https://www.npmjs.com/advisories/1779">https://www.npmjs.com/advisories/1779</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-37712 | HIGH | 2.2.2 | 6.1.9, 5.0.10, 4.4.18 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-qq89-hq3f-393p">https://github.com/advisories/GHSA-qq89-hq3f-393p</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p">https://github.com/npm/node-tar/security/advisories/GHSA-qq89-hq3f-393p</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37712">https://nvd.nist.gov/vuln/detail/CVE-2021-37712</a><br><a href="https://www.debian.org/security/2021/dsa-5008">https://www.debian.org/security/2021/dsa-5008</a><br><a href="https://www.npmjs.com/advisories/1780">https://www.npmjs.com/advisories/1780</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |
| tar | CVE-2021-37713 | HIGH | 2.2.2 | 6.1.9, 5.0.10, 4.4.18 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-5955-9wpr-37jh">https://github.com/advisories/GHSA-5955-9wpr-37jh</a><br><a href="https://github.com/npm/node-tar/security/advisories/GHSA-5955-9wpr-37jh">https://github.com/npm/node-tar/security/advisories/GHSA-5955-9wpr-37jh</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37713">https://nvd.nist.gov/vuln/detail/CVE-2021-37713</a><br><a href="https://www.npmjs.com/package/tar">https://www.npmjs.com/package/tar</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2021.html">https://www.oracle.com/security-alerts/cpuoct2021.html</a><br></details> |