TrueChartsCatalogClone/stable/xbackbone/0.0.15/security.md

914 KiB
Raw Blame History

hide
toc

Security Overview

Helm-Chart

Scan Results

Chart Object: xbackbone/charts/mariadb/templates/common.yaml

Type Misconfiguration ID Check Severity Explaination Links
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-mariadb' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-mariadb' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV029 A root primary or supplementary GID set LOW
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-mariadb' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
Type Misconfiguration ID Check Severity Explaination Links
Kubernetes Security Check KSV003 Default capabilities not dropped LOW
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-xbackbone' of Deployment 'RELEASE-NAME-xbackbone' should add 'ALL' to 'securityContext.capabilities.drop'
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-xbackbone' of Deployment 'RELEASE-NAME-xbackbone' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV012 Runs as root user MEDIUM
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-xbackbone' should set 'securityContext.runAsNonRoot' to true
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-xbackbone' of Deployment 'RELEASE-NAME-xbackbone' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV014 Root file system is not read-only LOW
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-xbackbone' should set 'securityContext.readOnlyRootFilesystem' to true
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-xbackbone' of Deployment 'RELEASE-NAME-xbackbone' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV020 Runs with low user ID MEDIUM
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-xbackbone' should set 'securityContext.runAsUser' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'RELEASE-NAME-xbackbone' of Deployment 'RELEASE-NAME-xbackbone' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV021 Runs with low group ID MEDIUM
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the hosts user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-xbackbone' should set 'securityContext.runAsGroup' > 10000
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
Kubernetes Security Check KSV029 A root primary or supplementary GID set LOW
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-xbackbone' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029

Containers

Detected Containers
      tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
      tccr.io/truecharts/xbackbone:v3.3.3@sha256:c22e8806732b5a63a9761d413f4dd3a39af9427a12818e8ff769094ebc141c99
      tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
      tccr.io/truecharts/mariadb:v10.6.5@sha256:405f349cb6348b221f2253ee856f8643a757d7fc2d26508289b86030d7c67fa5
Scan Results

Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)

alpine

Package Vulnerability Severity Installed Version Fixed Version Links
busybox CVE-2021-42378 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42379 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42380 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42381 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42382 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42383 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
busybox CVE-2021-42384 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42385 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42386 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42374 MEDIUM 1.33.1-r3 1.33.1-r4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42375 MEDIUM 1.33.1-r3 1.33.1-r5
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
ssl_client CVE-2021-42378 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42379 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42380 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42381 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42382 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42383 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
ssl_client CVE-2021-42384 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42385 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42386 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42374 MEDIUM 1.33.1-r3 1.33.1-r4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42375 MEDIUM 1.33.1-r3 1.33.1-r5
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/

Container: tccr.io/truecharts/xbackbone:v3.3.3@sha256:c22e8806732b5a63a9761d413f4dd3a39af9427a12818e8ff769094ebc141c99 (alpine 3.9.5)

alpine

Package Vulnerability Severity Installed Version Fixed Version Links
cups-libs CVE-2020-3898 HIGH 2.2.12-r0 2.2.12-r1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3898
https://linux.oracle.com/cve/CVE-2020-3898.html
https://linux.oracle.com/errata/ELSA-2020-4469.html
https://support.apple.com/en-us/HT211100
https://support.apple.com/kb/HT211100
https://ubuntu.com/security/notices/USN-4340-1
cups-libs CVE-2019-8842 LOW 2.2.12-r0 2.2.12-r1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/en-us/HT210788
curl CVE-2020-8169 HIGH 7.64.0-r3 7.64.0-r4
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
https://curl.haxx.se/docs/CVE-2020-8169.html
https://curl.se/docs/CVE-2020-8169.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169
https://hackerone.com/reports/874778
https://ubuntu.com/security/notices/USN-4402-1
https://www.debian.org/security/2021/dsa-4881
curl CVE-2020-8177 HIGH 7.64.0-r3 7.64.0-r4
Expand...https://curl.haxx.se/docs/CVE-2020-8177.html
https://curl.se/docs/CVE-2020-8177.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177
https://hackerone.com/reports/887462
https://linux.oracle.com/cve/CVE-2020-8177.html
https://linux.oracle.com/errata/ELSA-2020-5002.html
https://ubuntu.com/security/notices/USN-4402-1
https://www.debian.org/security/2021/dsa-4881
curl CVE-2020-8231 HIGH 7.64.0-r3 7.66.0-r5
Expand...https://curl.haxx.se/docs/CVE-2020-8231.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231
https://hackerone.com/reports/948876
https://linux.oracle.com/cve/CVE-2020-8231.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202012-14
https://ubuntu.com/security/notices/USN-4466-1
https://ubuntu.com/security/notices/USN-4466-2
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
dbus-libs CVE-2020-12049 MEDIUM 1.10.28-r0 1.12.28-r1
Expand...http://www.openwall.com/lists/oss-security/2020/06/04/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12049
https://gitlab.freedesktop.org/dbus/dbus/-/issues/294
https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.10.30
https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.12.18
https://gitlab.freedesktop.org/dbus/dbus/-/tags/dbus-1.13.16
https://linux.oracle.com/cve/CVE-2020-12049.html
https://linux.oracle.com/errata/ELSA-2020-3014.html
https://security.gentoo.org/glsa/202007-46
https://securitylab.github.com/advisories/GHSL-2020-057-DBus-DoS-file-descriptor-leak
https://ubuntu.com/security/notices/USN-4398-1
https://ubuntu.com/security/notices/USN-4398-2
https://usn.ubuntu.com/4398-1/
https://usn.ubuntu.com/4398-2/
freetype CVE-2020-15999 MEDIUM 2.9.1-r2 2.9.1-r3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html
http://seclists.org/fulldisclosure/2020/Nov/33
https://bugs.chromium.org/p/project-zero/issues/detail?id=2103
https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html
https://crbug.com/1139963
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15999
https://github.com/advisories/GHSA-pv36-h7jh-qm62
https://github.com/cefsharp/CefSharp/security/advisories/GHSA-pv36-h7jh-qm62
https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html
https://linux.oracle.com/cve/CVE-2020-15999.html
https://linux.oracle.com/errata/ELSA-2020-4952.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/
https://nvd.nist.gov/vuln/detail/CVE-2020-15999
https://security.gentoo.org/glsa/202011-12
https://security.gentoo.org/glsa/202012-04
https://ubuntu.com/security/notices/USN-4593-1
https://ubuntu.com/security/notices/USN-4593-2
https://www.debian.org/security/2021/dsa-4824
https://www.mozilla.org/en-US/security/advisories/mfsa2020-52/#CVE-2020-15999
https://www.nuget.org/packages/CefSharp.Common/
https://www.nuget.org/packages/CefSharp.WinForms
https://www.nuget.org/packages/CefSharp.Wpf
https://www.nuget.org/packages/CefSharp.Wpf.HwndHost
git CVE-2020-11008 HIGH 2.20.2-r0 2.20.4-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html
http://seclists.org/fulldisclosure/2020/May/41
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11008
https://github.com/git/git/commit/c44088ecc4b0722636e0a305f9608d3047197282
https://github.com/git/git/security/advisories/GHSA-hjc9-x69f-jqj7
https://github.com/git/git/security/advisories/GHSA-qm7j-c969-7j4q
https://linux.oracle.com/cve/CVE-2020-11008.html
https://linux.oracle.com/errata/ELSA-2020-2337.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/74Q7WVJ6FKLIN62VS2JD2XCNWK5TNKOW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MOCTR2SEHCPSCOVUQJAGFPGKFMI2VE6V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PN3FUOXKX3AXTULYV53ACABER2W2FSOU/
https://lore.kernel.org/git/xmqq4kterq5s.fsf@gitster.c.googlers.com/
https://security.gentoo.org/glsa/202004-13
https://support.apple.com/kb/HT211183
https://ubuntu.com/security/notices/USN-4334-1
https://usn.ubuntu.com/4334-1/
git CVE-2020-5260 HIGH 2.20.2-r0 2.20.3-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html
http://packetstormsecurity.com/files/157250/Git-Credential-Helper-Protocol-Newline-Injection.html
http://www.openwall.com/lists/oss-security/2020/04/15/5
http://www.openwall.com/lists/oss-security/2020/04/15/6
http://www.openwall.com/lists/oss-security/2020/04/20/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5260
https://github.com/git/git/commit/9a6bbee8006c24b46a85d29e7b38cfa79e9ab21b
https://github.com/git/git/security/advisories/GHSA-qm7j-c969-7j4q
https://linux.oracle.com/cve/CVE-2020-5260.html
https://linux.oracle.com/errata/ELSA-2020-1513.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/74Q7WVJ6FKLIN62VS2JD2XCNWK5TNKOW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7TVS5UG6JD3MYIGSBKMIOS6AF7CR5IPI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MOCTR2SEHCPSCOVUQJAGFPGKFMI2VE6V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PN3FUOXKX3AXTULYV53ACABER2W2FSOU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XPCEOIFLLEF24L6GLVJVFZX4CREDEHDF/
https://lore.kernel.org/git/xmqqy2qy7xn8.fsf@gitster.c.googlers.com/
https://security.gentoo.org/glsa/202004-13
https://support.apple.com/kb/HT211141
https://ubuntu.com/security/notices/USN-4329-1
https://usn.ubuntu.com/4329-1/
https://www.debian.org/security/2020/dsa-4657
gnutls CVE-2020-13777 HIGH 3.6.7-r1 3.6.14-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00015.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13777
https://gnutls.org/security-new.html#GNUTLS-SA-2020-06-03
https://linux.oracle.com/cve/CVE-2020-13777.html
https://linux.oracle.com/errata/ELSA-2020-2637.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6C4DHUKV6M6SJ5CV6KVHZNHNF7HCUE5P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6RTXZOXC4MHTFE2HKY6IAZMF2WHD2WMV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRQBFK3UZ7SV76IYDTS4PS6ABS2DSJHK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VMB3UGI5H5RCFRU6OGRPMNUCNLJGEN7Y/
https://security.gentoo.org/glsa/202006-01
https://security.netapp.com/advisory/ntap-20200619-0004/
https://ubuntu.com/security/notices/USN-4384-1
https://usn.ubuntu.com/4384-1/
https://www.debian.org/security/2020/dsa-4697
https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-06-03
gnutls CVE-2020-24659 HIGH 3.6.7-r1 3.6.15-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00060.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24659
https://gitlab.com/gnutls/gnutls/-/issues/1071
https://linux.oracle.com/cve/CVE-2020-24659.html
https://linux.oracle.com/errata/ELSA-2020-5483.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/62BUAI4FQQLG6VTKRT7SUZPGJJ4NASQ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AWN56FDLQQXT2D2YHNI4TYH432TDMQ7N/
https://security.gentoo.org/glsa/202009-01
https://security.netapp.com/advisory/ntap-20200911-0006/
https://ubuntu.com/security/notices/USN-4491-1
https://usn.ubuntu.com/4491-1/
https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-09-04
jbig2dec CVE-2020-12268 CRITICAL 0.15-r0 0.15-r1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00034.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=20332
https://github.com/ArtifexSoftware/jbig2dec/commit/0726320a4b55078e9d8deb590e477d598b3da66e
https://github.com/ArtifexSoftware/jbig2dec/compare/0.17...0.18
https://linux.oracle.com/cve/CVE-2020-12268.html
https://linux.oracle.com/errata/ELSA-2020-2897.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00023.html
libcrypto1.1 CVE-2020-1967 HIGH 1.1.1d-r2 1.1.1g-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00011.html
http://packetstormsecurity.com/files/157527/OpenSSL-signature_algorithms_cert-Denial-Of-Service.html
http://seclists.org/fulldisclosure/2020/May/5
http://www.openwall.com/lists/oss-security/2020/04/22/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1967
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=eb563247aef3e83dda7679c43f9649270462e5b1
https://github.com/irsl/CVE-2020-1967
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44440
https://lists.apache.org/thread.html/r66ea9c436da150683432db5fbc8beb8ae01886c6459ac30c2cea7345@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r94d6ac3f010a38fccf4f432b12180a13fa1cf303559bd805648c9064@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9a41e304992ce6aec6585a87842b4f2e692604f5c892c37e3b0587ee@%3Cdev.tomcat.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/
https://nvd.nist.gov/vuln/detail/CVE-2020-1967
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:11.openssl.asc
https://security.gentoo.org/glsa/202004-10
https://security.netapp.com/advisory/ntap-20200424-0003/
https://security.netapp.com/advisory/ntap-20200717-0004/
https://www.debian.org/security/2020/dsa-4661
https://www.openssl.org/news/secadv/20200421.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.synology.com/security/advisory/Synology_SA_20_05
https://www.synology.com/security/advisory/Synology_SA_20_05_OpenSSL
https://www.tenable.com/security/tns-2020-03
https://www.tenable.com/security/tns-2020-04
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-10
libcrypto1.1 CVE-2021-23840 HIGH 1.1.1d-r2 1.1.1j-r0
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://linux.oracle.com/cve/CVE-2021-23840.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
libcrypto1.1 CVE-2021-3450 HIGH 1.1.1d-r2 1.1.1k-r0
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1
http://www.openwall.com/lists/oss-security/2021/03/27/2
http://www.openwall.com/lists/oss-security/2021/03/28/3
http://www.openwall.com/lists/oss-security/2021/03/28/4
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2a40b7bc7b94dd7de897a74571e7024f0cf0d63b
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
https://kc.mcafee.com/corporate/index?page=content&id=SB10356
https://linux.oracle.com/cve/CVE-2021-3450.html
https://linux.oracle.com/errata/ELSA-2021-9151.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
https://mta.openssl.org/pipermail/openssl-announce/2021-March/000198.html
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210326-0006/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
https://www.openssl.org/news/secadv/20210325.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-05
https://www.tenable.com/security/tns-2021-08
https://www.tenable.com/security/tns-2021-09
libcrypto1.1 CVE-2020-1971 MEDIUM 1.1.1d-r2 1.1.1i-r0
Expand...http://www.openwall.com/lists/oss-security/2021/09/14/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676
https://linux.oracle.com/cve/CVE-2020-1971.html
https://linux.oracle.com/errata/ELSA-2021-9150.html
https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc
https://security.gentoo.org/glsa/202012-13
https://security.netapp.com/advisory/ntap-20201218-0005/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4662-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2020/dsa-4807
https://www.openssl.org/news/secadv/20201208.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
libcrypto1.1 CVE-2021-23841 MEDIUM 1.1.1d-r2 1.1.1j-r0
Expand...http://seclists.org/fulldisclosure/2021/May/67
http://seclists.org/fulldisclosure/2021/May/68
http://seclists.org/fulldisclosure/2021/May/70
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://linux.oracle.com/cve/CVE-2021-23841.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://support.apple.com/kb/HT212528
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212534
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
libcrypto1.1 CVE-2021-3449 MEDIUM 1.1.1d-r2 1.1.1k-r0
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1
http://www.openwall.com/lists/oss-security/2021/03/27/2
http://www.openwall.com/lists/oss-security/2021/03/28/3
http://www.openwall.com/lists/oss-security/2021/03/28/4
https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
https://kc.mcafee.com/corporate/index?page=content&id=SB10356
https://linux.oracle.com/cve/CVE-2021-3449.html
https://linux.oracle.com/errata/ELSA-2021-9151.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210326-0006/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
https://ubuntu.com/security/notices/USN-4891-1
https://ubuntu.com/security/notices/USN-5038-1
https://www.debian.org/security/2021/dsa-4875
https://www.openssl.org/news/secadv/20210325.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-05
https://www.tenable.com/security/tns-2021-06
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
libcrypto1.1 CVE-2021-23839 LOW 1.1.1d-r2 1.1.1j-r0
Expand...https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30919ab80a478f2d81f2e9acdcca3fa4740cd547
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://security.netapp.com/advisory/ntap-20210219-0009/
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl CVE-2020-8169 HIGH 7.64.0-r3 7.64.0-r4
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-200951.pdf
https://curl.haxx.se/docs/CVE-2020-8169.html
https://curl.se/docs/CVE-2020-8169.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8169
https://hackerone.com/reports/874778
https://ubuntu.com/security/notices/USN-4402-1
https://www.debian.org/security/2021/dsa-4881
libcurl CVE-2020-8177 HIGH 7.64.0-r3 7.64.0-r4
Expand...https://curl.haxx.se/docs/CVE-2020-8177.html
https://curl.se/docs/CVE-2020-8177.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8177
https://hackerone.com/reports/887462
https://linux.oracle.com/cve/CVE-2020-8177.html
https://linux.oracle.com/errata/ELSA-2020-5002.html
https://ubuntu.com/security/notices/USN-4402-1
https://www.debian.org/security/2021/dsa-4881
libcurl CVE-2020-8231 HIGH 7.64.0-r3 7.66.0-r5
Expand...https://curl.haxx.se/docs/CVE-2020-8231.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8231
https://hackerone.com/reports/948876
https://linux.oracle.com/cve/CVE-2020-8231.html
https://linux.oracle.com/errata/ELSA-2021-1610.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202012-14
https://ubuntu.com/security/notices/USN-4466-1
https://ubuntu.com/security/notices/USN-4466-2
https://ubuntu.com/security/notices/USN-4665-1
https://www.debian.org/security/2021/dsa-4881
libldap CVE-2020-12243 HIGH 2.4.48-r0 2.4.48-r1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00016.html
https://bugs.openldap.org/show_bug.cgi?id=9202
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12243
https://git.openldap.org/openldap/openldap/-/blob/OPENLDAP_REL_ENG_2_4/CHANGES
https://git.openldap.org/openldap/openldap/-/commit/98464c11df8247d6a11b52e294ba5dd4f0380440
https://linux.oracle.com/cve/CVE-2020-12243.html
https://linux.oracle.com/errata/ELSA-2020-4041.html
https://lists.debian.org/debian-lts-announce/2020/05/msg00001.html
https://lists.openldap.org/hyperkitty/list/openldap-announce@openldap.org/thread/FUOYA6YCHBXMLANBJMSO22JD2NB22WGC/
https://security.netapp.com/advisory/ntap-20200511-0003/
https://support.apple.com/kb/HT211289
https://ubuntu.com/security/notices/USN-4352-1
https://ubuntu.com/security/notices/USN-4352-2
https://usn.ubuntu.com/4352-1/
https://usn.ubuntu.com/4352-2/
https://www.debian.org/security/2020/dsa-4666
https://www.oracle.com/security-alerts/cpuoct2020.html
libldap CVE-2020-25692 HIGH 2.4.48-r0 2.4.48-r2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25692
https://linux.oracle.com/cve/CVE-2020-25692.html
https://linux.oracle.com/errata/ELSA-2021-1389.html
https://security.netapp.com/advisory/ntap-20210108-0006/
https://ubuntu.com/security/notices/USN-4622-1
https://ubuntu.com/security/notices/USN-4622-2
libldap CVE-2020-25709 HIGH 2.4.48-r0 2.4.48-r2
Expand...http://seclists.org/fulldisclosure/2021/Feb/14
https://bugzilla.redhat.com/show_bug.cgi?id=1899675
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25709
https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html
https://security.netapp.com/advisory/ntap-20210716-0003/
https://support.apple.com/kb/HT212147
https://ubuntu.com/security/notices/USN-4634-1
https://ubuntu.com/security/notices/USN-4634-2
https://www.debian.org/security/2020/dsa-4792
libldap CVE-2020-25710 HIGH 2.4.48-r0 2.4.48-r2
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1899678
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25710
https://git.openldap.org/openldap/openldap/-/commit/ab3915154e69920d480205b4bf5ccb2b391a0a1f#a2feb6ed0257c21c6672793ee2f94eaadc10c72c
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00008.html
https://security.netapp.com/advisory/ntap-20210716-0003/
https://ubuntu.com/security/notices/USN-4634-1
https://ubuntu.com/security/notices/USN-4634-2
https://www.debian.org/security/2020/dsa-4792
libpq CVE-2020-14349 HIGH 11.7-r0 11.9-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00008.html
https://bugzilla.redhat.com/show_bug.cgi?id=1865744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14349
https://linux.oracle.com/cve/CVE-2020-14349.html
https://linux.oracle.com/errata/ELSA-2021-9290.html
https://security.gentoo.org/glsa/202008-13
https://security.netapp.com/advisory/ntap-20200918-0002/
https://ubuntu.com/security/notices/USN-4472-1
https://usn.ubuntu.com/4472-1/
https://www.postgresql.org/about/news/2060/
libpq CVE-2020-14350 HIGH 11.7-r0 11.9-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00043.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00008.html
https://bugzilla.redhat.com/show_bug.cgi?id=1865746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14350
https://linux.oracle.com/cve/CVE-2020-14350.html
https://linux.oracle.com/errata/ELSA-2021-9290.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00028.html
https://security.gentoo.org/glsa/202008-13
https://security.netapp.com/advisory/ntap-20200918-0002/
https://ubuntu.com/security/notices/USN-4472-1
https://usn.ubuntu.com/4472-1/
https://www.postgresql.org/about/news/2060/
libpq CVE-2020-25694 HIGH 11.7-r0 11.10-r0
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25694
https://linux.oracle.com/cve/CVE-2020-25694.html
https://linux.oracle.com/errata/ELSA-2021-9290.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html
https://security.gentoo.org/glsa/202012-07
https://security.netapp.com/advisory/ntap-20201202-0003/
https://ubuntu.com/security/notices/USN-4633-1
https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
https://www.postgresql.org/support/security/
libpq CVE-2020-25695 HIGH 11.7-r0 11.10-r0
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894425
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25695
https://linux.oracle.com/cve/CVE-2020-25695.html
https://linux.oracle.com/errata/ELSA-2021-9290.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html
https://security.gentoo.org/glsa/202012-07
https://security.netapp.com/advisory/ntap-20201202-0003/
https://staaldraad.github.io/post/2020-12-15-cve-2020-25695-postgresql-privesc/
https://ubuntu.com/security/notices/USN-4633-1
https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
https://www.postgresql.org/support/security/
libpq CVE-2020-25696 HIGH 11.7-r0 11.10-r0
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1894430
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25696
https://linux.oracle.com/cve/CVE-2020-25696.html
https://linux.oracle.com/errata/ELSA-2021-9290.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00005.html
https://security.gentoo.org/glsa/202012-07
https://ubuntu.com/security/notices/USN-4633-1
https://www.postgresql.org/about/news/postgresql-131-125-1110-1015-9620-and-9524-released-2111/
libpq CVE-2021-3393 MEDIUM 11.7-r0 11.11-r0
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1924005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3393
https://linux.oracle.com/cve/CVE-2021-3393.html
https://linux.oracle.com/errata/ELSA-2021-2372.html
https://security.gentoo.org/glsa/202105-32
https://security.netapp.com/advisory/ntap-20210507-0006/
https://ubuntu.com/security/notices/USN-4735-1
https://www.postgresql.org/about/news/postgresql-132-126-1111-1016-9621-and-9525-released-2165/
https://www.postgresql.org/support/security/CVE-2021-3393/
libssl1.1 CVE-2020-1967 HIGH 1.1.1d-r2 1.1.1g-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00011.html
http://packetstormsecurity.com/files/157527/OpenSSL-signature_algorithms_cert-Denial-Of-Service.html
http://seclists.org/fulldisclosure/2020/May/5
http://www.openwall.com/lists/oss-security/2020/04/22/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1967
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=eb563247aef3e83dda7679c43f9649270462e5b1
https://github.com/irsl/CVE-2020-1967
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44440
https://lists.apache.org/thread.html/r66ea9c436da150683432db5fbc8beb8ae01886c6459ac30c2cea7345@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r94d6ac3f010a38fccf4f432b12180a13fa1cf303559bd805648c9064@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9a41e304992ce6aec6585a87842b4f2e692604f5c892c37e3b0587ee@%3Cdev.tomcat.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/
https://nvd.nist.gov/vuln/detail/CVE-2020-1967
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:11.openssl.asc
https://security.gentoo.org/glsa/202004-10
https://security.netapp.com/advisory/ntap-20200424-0003/
https://security.netapp.com/advisory/ntap-20200717-0004/
https://www.debian.org/security/2020/dsa-4661
https://www.openssl.org/news/secadv/20200421.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.synology.com/security/advisory/Synology_SA_20_05
https://www.synology.com/security/advisory/Synology_SA_20_05_OpenSSL
https://www.tenable.com/security/tns-2020-03
https://www.tenable.com/security/tns-2020-04
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-10
libssl1.1 CVE-2021-23840 HIGH 1.1.1d-r2 1.1.1j-r0
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://linux.oracle.com/cve/CVE-2021-23840.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
libssl1.1 CVE-2021-3450 HIGH 1.1.1d-r2 1.1.1k-r0
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1
http://www.openwall.com/lists/oss-security/2021/03/27/2
http://www.openwall.com/lists/oss-security/2021/03/28/3
http://www.openwall.com/lists/oss-security/2021/03/28/4
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2a40b7bc7b94dd7de897a74571e7024f0cf0d63b
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
https://kc.mcafee.com/corporate/index?page=content&id=SB10356
https://linux.oracle.com/cve/CVE-2021-3450.html
https://linux.oracle.com/errata/ELSA-2021-9151.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
https://mta.openssl.org/pipermail/openssl-announce/2021-March/000198.html
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210326-0006/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
https://www.openssl.org/news/secadv/20210325.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-05
https://www.tenable.com/security/tns-2021-08
https://www.tenable.com/security/tns-2021-09
libssl1.1 CVE-2020-1971 MEDIUM 1.1.1d-r2 1.1.1i-r0
Expand...http://www.openwall.com/lists/oss-security/2021/09/14/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676
https://linux.oracle.com/cve/CVE-2020-1971.html
https://linux.oracle.com/errata/ELSA-2021-9150.html
https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc
https://security.gentoo.org/glsa/202012-13
https://security.netapp.com/advisory/ntap-20201218-0005/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4662-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2020/dsa-4807
https://www.openssl.org/news/secadv/20201208.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
libssl1.1 CVE-2021-23841 MEDIUM 1.1.1d-r2 1.1.1j-r0
Expand...http://seclists.org/fulldisclosure/2021/May/67
http://seclists.org/fulldisclosure/2021/May/68
http://seclists.org/fulldisclosure/2021/May/70
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://linux.oracle.com/cve/CVE-2021-23841.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://support.apple.com/kb/HT212528
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212534
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
libssl1.1 CVE-2021-3449 MEDIUM 1.1.1d-r2 1.1.1k-r0
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1
http://www.openwall.com/lists/oss-security/2021/03/27/2
http://www.openwall.com/lists/oss-security/2021/03/28/3
http://www.openwall.com/lists/oss-security/2021/03/28/4
https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
https://kc.mcafee.com/corporate/index?page=content&id=SB10356
https://linux.oracle.com/cve/CVE-2021-3449.html
https://linux.oracle.com/errata/ELSA-2021-9151.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210326-0006/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
https://ubuntu.com/security/notices/USN-4891-1
https://ubuntu.com/security/notices/USN-5038-1
https://www.debian.org/security/2021/dsa-4875
https://www.openssl.org/news/secadv/20210325.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-05
https://www.tenable.com/security/tns-2021-06
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
libssl1.1 CVE-2021-23839 LOW 1.1.1d-r2 1.1.1j-r0
Expand...https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30919ab80a478f2d81f2e9acdcca3fa4740cd547
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://security.netapp.com/advisory/ntap-20210219-0009/
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
libx11 CVE-2020-14363 HIGH 1.6.7-r0 1.6.12-r0
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14363
https://github.com/Ruia-ruia/Exploits/blob/master/DFX11details.txt
https://github.com/Ruia-ruia/Exploits/blob/master/x11doublefree.sh
https://linux.oracle.com/cve/CVE-2020-14363.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/
https://lists.x.org/archives/xorg-announce/2020-August/003056.html
https://ubuntu.com/security/notices/USN-4487-1
https://ubuntu.com/security/notices/USN-4487-2
https://usn.ubuntu.com/4487-2/
libx11 CVE-2020-14344 MEDIUM 1.6.7-r0 1.6.10-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00024.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00031.html
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14344
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14344
https://linux.oracle.com/cve/CVE-2020-14344.html
https://linux.oracle.com/errata/ELSA-2021-1804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4VDDSAYV7XGNRCXE7HCU23645MG74OFF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7AVXCQOSCAPKYYHFIJAZ6E2C7LJBTLXF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XY4H2SIEF2362AMNX5ZKWAELGU7LKFJB/
https://lists.x.org/archives/xorg-announce/2020-July/003050.html
https://security.gentoo.org/glsa/202008-18
https://ubuntu.com/security/notices/USN-4487-1
https://ubuntu.com/security/notices/USN-4487-2
https://usn.ubuntu.com/4487-1/
https://usn.ubuntu.com/4487-2/
https://www.openwall.com/lists/oss-security/2020/07/31/1
libxml2 CVE-2020-24977 MEDIUM 2.9.9-r2 2.9.9-r3
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00061.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24977
https://gitlab.gnome.org/GNOME/libxml2/-/commit/50f06b3efb638efb0abd95dc62dca05ae67882c2
https://gitlab.gnome.org/GNOME/libxml2/-/issues/178
https://linux.oracle.com/cve/CVE-2020-24977.html
https://linux.oracle.com/errata/ELSA-2021-1597.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NQ5GTDYOVH26PBCPYXXMGW5ZZXWMGZC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5KTUAGDLEHTH6HU66HBFAFTSQ3OKRAN3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/674LQPJO2P2XTBTREFR5LOZMBTZ4PZAY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7KQXOHIE3MNY3VQXEN7LDQUJNIHOVHAW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ENEHQIBMSI6TZVS35Y6I4FCTYUQDLJVP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H3IQ7OQXBKWD3YP7HO6KCNOMLE5ZO2IR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3ICASXZI2UQYFJAOQWHSTNWGED3VXOE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCHXIWR5DHYO3RSO7RAHEC6VJKXD2EH2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O7MEWYKIKMV2SKMGH4IDWVU3ZGJXBCPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RIQAMBA2IJUTQG5VOP5LZVIZRNCKXHEQ/
https://security.gentoo.org/glsa/202107-05
https://security.netapp.com/advisory/ntap-20200924-0001/
https://ubuntu.com/security/notices/USN-4991-1
https://www.oracle.com/security-alerts/cpuoct2021.html
musl CVE-2020-28928 MEDIUM 1.1.20-r5 1.1.20-r6
Expand...http://www.openwall.com/lists/oss-security/2020/11/20/4
https://lists.apache.org/thread.html/r2134abfe847bea7795f0e53756d10a47e6643f35ab8169df8b8a9eb1@%3Cnotifications.apisix.apache.org%3E
https://lists.apache.org/thread.html/r90b60cf49348e515257b4950900c1bd3ab95a960cf2469d919c7264e@%3Cnotifications.apisix.apache.org%3E
https://lists.apache.org/thread.html/ra63e8dc5137d952afc55dbbfa63be83304ecf842d1eab1ff3ebb29e2@%3Cnotifications.apisix.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00050.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LKQ3RVSMVZNZNO4D65W2CZZ4DMYFZN2Q/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW27QVY7ERPTSGKS4KAWE5TU7EJWHKVQ/
https://musl.libc.org/releases.html
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
musl-utils CVE-2020-28928 MEDIUM 1.1.20-r5 1.1.20-r6
Expand...http://www.openwall.com/lists/oss-security/2020/11/20/4
https://lists.apache.org/thread.html/r2134abfe847bea7795f0e53756d10a47e6643f35ab8169df8b8a9eb1@%3Cnotifications.apisix.apache.org%3E
https://lists.apache.org/thread.html/r90b60cf49348e515257b4950900c1bd3ab95a960cf2469d919c7264e@%3Cnotifications.apisix.apache.org%3E
https://lists.apache.org/thread.html/ra63e8dc5137d952afc55dbbfa63be83304ecf842d1eab1ff3ebb29e2@%3Cnotifications.apisix.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/11/msg00050.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LKQ3RVSMVZNZNO4D65W2CZZ4DMYFZN2Q/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UW27QVY7ERPTSGKS4KAWE5TU7EJWHKVQ/
https://musl.libc.org/releases.html
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
nghttp2-libs CVE-2020-11080 HIGH 1.35.1-r1 1.35.1-r2
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
openssl CVE-2020-1967 HIGH 1.1.1d-r2 1.1.1g-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00011.html
http://packetstormsecurity.com/files/157527/OpenSSL-signature_algorithms_cert-Denial-Of-Service.html
http://seclists.org/fulldisclosure/2020/May/5
http://www.openwall.com/lists/oss-security/2020/04/22/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1967
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=eb563247aef3e83dda7679c43f9649270462e5b1
https://github.com/irsl/CVE-2020-1967
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44440
https://lists.apache.org/thread.html/r66ea9c436da150683432db5fbc8beb8ae01886c6459ac30c2cea7345@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r94d6ac3f010a38fccf4f432b12180a13fa1cf303559bd805648c9064@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/r9a41e304992ce6aec6585a87842b4f2e692604f5c892c37e3b0587ee@%3Cdev.tomcat.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DDHOAATPWJCXRNFMJ2SASDBBNU5RJONY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EXDDAOWSAIEFQNBHWYE6PPYFV4QXGMCD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XVEP3LAK4JSPRXFO4QF4GG2IVXADV3SO/
https://nvd.nist.gov/vuln/detail/CVE-2020-1967
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:11.openssl.asc
https://security.gentoo.org/glsa/202004-10
https://security.netapp.com/advisory/ntap-20200424-0003/
https://security.netapp.com/advisory/ntap-20200717-0004/
https://www.debian.org/security/2020/dsa-4661
https://www.openssl.org/news/secadv/20200421.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.synology.com/security/advisory/Synology_SA_20_05
https://www.synology.com/security/advisory/Synology_SA_20_05_OpenSSL
https://www.tenable.com/security/tns-2020-03
https://www.tenable.com/security/tns-2020-04
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-10
openssl CVE-2021-23840 HIGH 1.1.1d-r2 1.1.1j-r0
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a51b9e1d0cf0bf8515f7201b68fb0a3482b3dc1
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9b1129239f3ebb1d1c98ce9ed41d5c9476c47cb2
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://linux.oracle.com/cve/CVE-2021-23840.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
openssl CVE-2021-3450 HIGH 1.1.1d-r2 1.1.1k-r0
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1
http://www.openwall.com/lists/oss-security/2021/03/27/2
http://www.openwall.com/lists/oss-security/2021/03/28/3
http://www.openwall.com/lists/oss-security/2021/03/28/4
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2a40b7bc7b94dd7de897a74571e7024f0cf0d63b
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
https://kc.mcafee.com/corporate/index?page=content&id=SB10356
https://linux.oracle.com/cve/CVE-2021-3450.html
https://linux.oracle.com/errata/ELSA-2021-9151.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
https://mta.openssl.org/pipermail/openssl-announce/2021-March/000198.html
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210326-0006/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
https://www.openssl.org/news/secadv/20210325.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-05
https://www.tenable.com/security/tns-2021-08
https://www.tenable.com/security/tns-2021-09
openssl CVE-2020-1971 MEDIUM 1.1.1d-r2 1.1.1i-r0
Expand...http://www.openwall.com/lists/oss-security/2021/09/14/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1971
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=f960d81215ebf3f65e03d4d5d857fb9b666d6920
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676
https://linux.oracle.com/cve/CVE-2020-1971.html
https://linux.oracle.com/errata/ELSA-2021-9150.html
https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b750c@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rbb769f771711fb274e0a4acb1b5911c8aab544a6ac5e8c12d40c5143@%3Ccommits.pulsar.apache.org%3E
https://lists.debian.org/debian-lts-announce/2020/12/msg00020.html
https://lists.debian.org/debian-lts-announce/2020/12/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DGSI34Y5LQ5RYXN4M2I5ZQT65LFVDOUU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWPSSZNZOBJU2YR6Z4TGHXKYW3YP5QG7/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:33.openssl.asc
https://security.gentoo.org/glsa/202012-13
https://security.netapp.com/advisory/ntap-20201218-0005/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://ubuntu.com/security/notices/USN-4662-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2020/dsa-4807
https://www.openssl.org/news/secadv/20201208.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2020-11
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
openssl CVE-2021-23841 MEDIUM 1.1.1d-r2 1.1.1j-r0
Expand...http://seclists.org/fulldisclosure/2021/May/67
http://seclists.org/fulldisclosure/2021/May/68
http://seclists.org/fulldisclosure/2021/May/70
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=122a19ab48091c657f7cb1fb3af9fc07bd557bbf
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=8252ee4d90f3f2004d3d0aeeed003ad49c9a7807
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://linux.oracle.com/cve/CVE-2021-23841.html
https://linux.oracle.com/errata/ELSA-2021-9561.html
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210219-0009/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://support.apple.com/kb/HT212528
https://support.apple.com/kb/HT212529
https://support.apple.com/kb/HT212534
https://ubuntu.com/security/notices/USN-4738-1
https://ubuntu.com/security/notices/USN-4745-1
https://www.debian.org/security/2021/dsa-4855
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-03
https://www.tenable.com/security/tns-2021-09
openssl CVE-2021-3449 MEDIUM 1.1.1d-r2 1.1.1k-r0
Expand...http://www.openwall.com/lists/oss-security/2021/03/27/1
http://www.openwall.com/lists/oss-security/2021/03/27/2
http://www.openwall.com/lists/oss-security/2021/03/28/3
http://www.openwall.com/lists/oss-security/2021/03/28/4
https://cert-portal.siemens.com/productcert/pdf/ssa-772220.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=fb9fa6b51defd48157eeb207f52181f735d96148
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44845
https://kc.mcafee.com/corporate/index?page=content&id=SB10356
https://linux.oracle.com/cve/CVE-2021-3449.html
https://linux.oracle.com/errata/ELSA-2021-9151.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00029.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CCBFLLVQVILIVGZMBJL3IXZGKWQISYNP/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2021-0013
https://security.FreeBSD.org/advisories/FreeBSD-SA-21:07.openssl.asc
https://security.gentoo.org/glsa/202103-03
https://security.netapp.com/advisory/ntap-20210326-0006/
https://security.netapp.com/advisory/ntap-20210513-0002/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-openssl-2021-GHY28dJd
https://ubuntu.com/security/notices/USN-4891-1
https://ubuntu.com/security/notices/USN-5038-1
https://www.debian.org/security/2021/dsa-4875
https://www.openssl.org/news/secadv/20210325.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-05
https://www.tenable.com/security/tns-2021-06
https://www.tenable.com/security/tns-2021-09
https://www.tenable.com/security/tns-2021-10
openssl CVE-2021-23839 LOW 1.1.1d-r2 1.1.1j-r0
Expand...https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=30919ab80a478f2d81f2e9acdcca3fa4740cd547
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44846
https://security.netapp.com/advisory/ntap-20210219-0009/
https://www.openssl.org/news/secadv/20210216.txt
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
pcre CVE-2020-14155 MEDIUM 8.42-r1 8.42-r2
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
php7 CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7 CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7 CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7 CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7 CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7 CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-bcmath CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-bcmath CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-bcmath CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-bcmath CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-bcmath CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-bcmath CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-bz2 CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-bz2 CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-bz2 CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-bz2 CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-bz2 CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-bz2 CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-calendar CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-calendar CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-calendar CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-calendar CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-calendar CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-calendar CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-common CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-common CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-common CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-common CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-common CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-common CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-ctype CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-ctype CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-ctype CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-ctype CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-ctype CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-ctype CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-curl CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-curl CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-curl CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-curl CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-curl CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-curl CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-dom CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-dom CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-dom CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-dom CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-dom CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-dom CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-exif CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-exif CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-exif CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-exif CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-exif CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-exif CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-fileinfo CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-fileinfo CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-fileinfo CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-fileinfo CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-fileinfo CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-fileinfo CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-fpm CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-fpm CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-fpm CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-fpm CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-fpm CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-fpm CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-ftp CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-ftp CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-ftp CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-ftp CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-ftp CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-ftp CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-gd CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-gd CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-gd CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-gd CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-gd CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-gd CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-gettext CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-gettext CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-gettext CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-gettext CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-gettext CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-gettext CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-iconv CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-iconv CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-iconv CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-iconv CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-iconv CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-iconv CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-imap CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-imap CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-imap CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-imap CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-imap CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-imap CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-intl CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-intl CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-intl CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-intl CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-intl CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-intl CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-json CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-json CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-json CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-json CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-json CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-json CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-ldap CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-ldap CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-ldap CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-ldap CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-ldap CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-ldap CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-mbstring CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-mbstring CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-mbstring CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-mbstring CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-mbstring CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-mbstring CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-mysqli CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-mysqli CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-mysqli CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-mysqli CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-mysqli CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-mysqli CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-mysqlnd CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-mysqlnd CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-mysqlnd CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-mysqlnd CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-mysqlnd CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-mysqlnd CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-opcache CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-opcache CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-opcache CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-opcache CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-opcache CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-opcache CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-openssl CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-openssl CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-openssl CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-openssl CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-openssl CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-openssl CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-pcntl CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-pcntl CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-pcntl CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-pcntl CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-pcntl CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-pcntl CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-pdo CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-pdo CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-pdo CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-pdo CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-pdo CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-pdo CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-pdo_mysql CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-pdo_mysql CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-pdo_mysql CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-pdo_mysql CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-pdo_mysql CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-pdo_mysql CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-pdo_pgsql CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-pdo_pgsql CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-pdo_pgsql CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-pdo_pgsql CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-pdo_pgsql CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-pdo_pgsql CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-pdo_sqlite CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-pdo_sqlite CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-pdo_sqlite CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-pdo_sqlite CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-pdo_sqlite CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-pdo_sqlite CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-pear CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-pear CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-pear CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-pear CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-pear CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-pear CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-pgsql CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-pgsql CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-pgsql CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-pgsql CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-pgsql CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-pgsql CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-phar CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-phar CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-phar CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-phar CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-phar CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-phar CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-posix CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-posix CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-posix CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-posix CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-posix CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-posix CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-session CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-session CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-session CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-session CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-session CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-session CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-shmop CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-shmop CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-shmop CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-shmop CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-shmop CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-shmop CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-simplexml CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-simplexml CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-simplexml CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-simplexml CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-simplexml CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-simplexml CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-soap CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-soap CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-soap CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-soap CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-soap CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-soap CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-sockets CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-sockets CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-sockets CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-sockets CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-sockets CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-sockets CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-sqlite3 CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-sqlite3 CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-sqlite3 CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-sqlite3 CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-sqlite3 CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-sqlite3 CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-sysvmsg CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-sysvmsg CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-sysvmsg CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-sysvmsg CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-sysvmsg CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-sysvmsg CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-sysvsem CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-sysvsem CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-sysvsem CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-sysvsem CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-sysvsem CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-sysvsem CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-sysvshm CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-sysvshm CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-sysvshm CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-sysvshm CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-sysvshm CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-sysvshm CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-tokenizer CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-tokenizer CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-tokenizer CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-tokenizer CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-tokenizer CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-tokenizer CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-wddx CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-wddx CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-wddx CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-wddx CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-wddx CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-wddx CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-xml CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-xml CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-xml CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-xml CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-xml CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-xml CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-xmlreader CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-xmlreader CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-xmlreader CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-xmlreader CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-xmlreader CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-xmlreader CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-xmlrpc CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-xmlrpc CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-xmlrpc CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-xmlrpc CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-xmlrpc CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-xmlrpc CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-xmlwriter CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-xmlwriter CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-xmlwriter CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-xmlwriter CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-xmlwriter CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-xmlwriter CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-xsl CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-xsl CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-xsl CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-xsl CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-xsl CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-xsl CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
php7-zip CVE-2020-7062 HIGH 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=e73d8e2627e6e0aa91441ffa745661c6664906f1
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79221
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7062
https://linux.oracle.com/cve/CVE-2020-7062.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-zip CVE-2019-11048 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00045.html
https://bugs.php.net/bug.php?id=78875
https://bugs.php.net/bug.php?id=78876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11048
https://linux.oracle.com/cve/CVE-2019-11048.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00033.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBA3TFZSP3TB5N4G24SO6BI64RJZXE3D/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XMDUQ7XFONY3BWTAQQUD3QUGZT6NFZUF/
https://security.netapp.com/advisory/ntap-20200528-0006/
https://ubuntu.com/security/notices/USN-4375-1
https://usn.ubuntu.com/4375-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
php7-zip CVE-2020-7063 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=ead40a66785aedaa393f953a0ed9224adaf040cd
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00023.html
https://bugs.php.net/bug.php?id=79082
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7063
https://linux.oracle.com/cve/CVE-2020-7063.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00034.html
https://security.gentoo.org/glsa/202003-57
https://ubuntu.com/security/notices/USN-4330-1
https://usn.ubuntu.com/4330-1/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-zip CVE-2020-7064 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=0c77b4307df73217283a4aaf9313e1a33a0967ff
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79282
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7064
https://linux.oracle.com/cve/CVE-2020-7064.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-1/
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
https://www.oracle.com/security-alerts/cpujan2021.html
php7-zip CVE-2020-7066 MEDIUM 7.2.27-r0 7.2.31-r0
Expand...http://git.php.net/?p=php-src.git;a=commit;h=a33d05b1474caee449b88f53d61bee720c57caf7
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00025.html
https://bugs.php.net/bug.php?id=79329
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7066
https://linux.oracle.com/cve/CVE-2020-7066.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2020/04/msg00021.html
https://security.netapp.com/advisory/ntap-20200403-0001/
https://ubuntu.com/security/notices/USN-4330-1
https://ubuntu.com/security/notices/USN-4330-2
https://usn.ubuntu.com/4330-2/
https://www.debian.org/security/2020/dsa-4717
https://www.debian.org/security/2020/dsa-4719
php7-zip CVE-2020-7068 LOW 7.2.27-r0 7.2.33-r0
Expand...https://access.redhat.com/security/cve/CVE-2020-7068
https://bugs.php.net/bug.php?id=79797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7068
https://linux.oracle.com/cve/CVE-2020-7068.html
https://linux.oracle.com/errata/ELSA-2021-4213.html
https://security.gentoo.org/glsa/202009-10
https://security.netapp.com/advisory/ntap-20200918-0005/
https://ubuntu.com/security/notices/USN-5006-1
https://ubuntu.com/security/notices/USN-5006-2
https://www.debian.org/security/2021/dsa-4856
python2 CVE-2019-15903 HIGH 2.7.16-r2 2.7.17-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00080.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00081.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://packetstormsecurity.com/files/154503/Slackware-Security-Advisory-expat-Updates.html
http://packetstormsecurity.com/files/154927/Slackware-Security-Advisory-python-Updates.html
http://packetstormsecurity.com/files/154947/Slackware-Security-Advisory-mozilla-firefox-Updates.html
http://seclists.org/fulldisclosure/2019/Dec/23
http://seclists.org/fulldisclosure/2019/Dec/26
http://seclists.org/fulldisclosure/2019/Dec/27
http://seclists.org/fulldisclosure/2019/Dec/30
https://access.redhat.com/errata/RHSA-2019:3210
https://access.redhat.com/errata/RHSA-2019:3237
https://access.redhat.com/errata/RHSA-2019:3756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15903
https://github.com/libexpat/libexpat/commit/c20b758c332d9a13afbbb276d30db1d183a85d43
https://github.com/libexpat/libexpat/issues/317
https://github.com/libexpat/libexpat/issues/342
https://github.com/libexpat/libexpat/pull/318
https://linux.oracle.com/cve/CVE-2019-15903.html
https://linux.oracle.com/errata/ELSA-2020-4484.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00006.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A4TZKPJFTURRLXIGLB34WVKQ5HGY6JJA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BDUTI5TVQWIGGQXPEVI4T2ENHFSBMIBP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/S26LGXXQ7YF2BP3RGOWELBFKM6BHF6UG/
https://seclists.org/bugtraq/2019/Dec/17
https://seclists.org/bugtraq/2019/Dec/21
https://seclists.org/bugtraq/2019/Dec/23
https://seclists.org/bugtraq/2019/Nov/1
https://seclists.org/bugtraq/2019/Nov/24
https://seclists.org/bugtraq/2019/Oct/29
https://seclists.org/bugtraq/2019/Sep/30
https://seclists.org/bugtraq/2019/Sep/37
https://security.gentoo.org/glsa/201911-08
https://security.netapp.com/advisory/ntap-20190926-0004/
https://support.apple.com/kb/HT210785
https://support.apple.com/kb/HT210788
https://support.apple.com/kb/HT210789
https://support.apple.com/kb/HT210790
https://support.apple.com/kb/HT210793
https://support.apple.com/kb/HT210794
https://support.apple.com/kb/HT210795
https://ubuntu.com/security/notices/USN-4132-1
https://ubuntu.com/security/notices/USN-4132-2
https://ubuntu.com/security/notices/USN-4165-1
https://ubuntu.com/security/notices/USN-4202-1
https://ubuntu.com/security/notices/USN-4335-1
https://usn.ubuntu.com/4132-1/
https://usn.ubuntu.com/4132-2/
https://usn.ubuntu.com/4165-1/
https://usn.ubuntu.com/4202-1/
https://usn.ubuntu.com/4335-1/
https://www.debian.org/security/2019/dsa-4530
https://www.debian.org/security/2019/dsa-4549
https://www.debian.org/security/2019/dsa-4571
https://www.mozilla.org/en-US/security/advisories/mfsa2019-34/#CVE-2019-15903
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.tenable.com/security/tns-2021-11
python2 CVE-2019-18348 MEDIUM 2.7.16-r2 2.7.18-r0
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00041.html
https://bugs.python.org/issue30458#msg347282
https://bugzilla.redhat.com/show_bug.cgi?id=1727276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18348
https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5NSAX4SC3V64PGZUPH7PRDLSON34Q5A/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UESGYI5XDAHJBATEZN3MHNDUBDH47AS6/
https://security.netapp.com/advisory/ntap-20191107-0004/
https://ubuntu.com/security/notices/USN-4333-1
https://ubuntu.com/security/notices/USN-4333-2
https://usn.ubuntu.com/4333-1/
https://usn.ubuntu.com/4333-2/
https://www.oracle.com/security-alerts/cpuoct2020.html
sqlite CVE-2020-11655 HIGH 3.28.0-r2 3.28.0-r3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11655
https://lists.debian.org/debian-lts-announce/2020/05/msg00006.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www3.sqlite.org/cgi/src/info/4a302b42c7bf5e11
https://www3.sqlite.org/cgi/src/tktview?name=af4556bb5c
sqlite-libs CVE-2020-11655 HIGH 3.28.0-r2 3.28.0-r3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11655
https://lists.debian.org/debian-lts-announce/2020/05/msg00006.html
https://lists.debian.org/debian-lts-announce/2020/08/msg00037.html
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www3.sqlite.org/cgi/src/info/4a302b42c7bf5e11
https://www3.sqlite.org/cgi/src/tktview?name=af4556bb5c

composer

Package Vulnerability Severity Installed Version Fixed Version Links
league/flysystem CVE-2021-32708 HIGH 1.0.70 1.1.4, 2.1.1
Expand...https://github.com/advisories/GHSA-9f46-5r25-5wfm
https://github.com/thephpleague/flysystem/commit/a3c694de9f7e844b76f9d1b61296ebf6e8d89d74
https://github.com/thephpleague/flysystem/commit/f3ad69181b8afed2c9edf7be5a2918144ff4ea32
https://github.com/thephpleague/flysystem/security/advisories/GHSA-9f46-5r25-5wfm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWPTENBYKI2IG47GI4DHAACLNRLTWUR5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNZSWK4GOMJOOHKLZEOE5AQSLC4DNCRZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-32708
https://packagist.org/packages/league/flysystem

Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2)

alpine

Package Vulnerability Severity Installed Version Fixed Version Links
busybox CVE-2021-42378 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42379 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42380 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42381 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42382 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42383 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
busybox CVE-2021-42384 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42385 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42386 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42374 MEDIUM 1.33.1-r3 1.33.1-r4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
busybox CVE-2021-42375 MEDIUM 1.33.1-r3 1.33.1-r5
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
ssl_client CVE-2021-42378 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42379 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42380 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42381 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42382 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42383 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
ssl_client CVE-2021-42384 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42385 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42386 HIGH 1.33.1-r3 1.33.1-r6
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42374 MEDIUM 1.33.1-r3 1.33.1-r4
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://ubuntu.com/security/notices/USN-5179-1
ssl_client CVE-2021-42375 MEDIUM 1.33.1-r3 1.33.1-r5
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/

Container: tccr.io/truecharts/mariadb:v10.6.5@sha256:405f349cb6348b221f2253ee856f8643a757d7fc2d26508289b86030d7c67fa5 (debian 10.11)

debian

Package Vulnerability Severity Installed Version Fixed Version Links
apt CVE-2011-3374 LOW 1.8.2.3
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
bash CVE-2019-18276 LOW 5.0-4
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
bsdutils CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
coreutils CVE-2016-2781 LOW 8.30-3
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
coreutils CVE-2017-18018 LOW 8.30-3
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
curl CVE-2021-22946 HIGH 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22947 MEDIUM 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22898 LOW 7.64.0-4+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
curl CVE-2021-22922 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22923 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
curl CVE-2021-22924 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
fdisk CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
gcc-8-base CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
gcc-8-base CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
gpgv CVE-2019-14855 LOW 2.2.12-1+deb10u1
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
libapt-pkg5.0 CVE-2011-3374 LOW 1.8.2.3
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
libblkid1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libc-bin CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc-bin CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc-bin CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc-bin CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc-bin CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-bin CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc-bin CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc-bin CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc-bin CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc-bin CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc-bin CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc-bin CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc-bin CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc-bin CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc-bin CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libc6 CVE-2021-33574 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
libc6 CVE-2021-35942 CRITICAL 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
libc6 CVE-2020-1751 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-1752 HIGH 2.28-10
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2021-3326 HIGH 2.28-10
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
libc6 CVE-2019-25013 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
libc6 CVE-2020-10029 MEDIUM 2.28-10
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2020-27618 MEDIUM 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6 CVE-2010-4756 LOW 2.28-10
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
libc6 CVE-2016-10228 LOW 2.28-10
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
libc6 CVE-2018-20796 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2019-1010022 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
libc6 CVE-2019-1010023 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
libc6 CVE-2019-1010024 LOW 2.28-10
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
libc6 CVE-2019-1010025 LOW 2.28-10
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
libc6 CVE-2019-19126 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
libc6 CVE-2019-9192 LOW 2.28-10
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
libc6 CVE-2020-6096 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
libc6 CVE-2021-27645 LOW 2.28-10
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
libcurl4 CVE-2021-22946 HIGH 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22947 MEDIUM 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22898 LOW 7.64.0-4+deb10u2
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
libcurl4 CVE-2021-22922 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22923 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
libcurl4 CVE-2021-22924 LOW 7.64.0-4+deb10u2
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
libfdisk1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libgcc1 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libgcc1 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libgcrypt20 CVE-2021-33560 HIGH 1.8.4-5+deb10u1
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
libgcrypt20 CVE-2019-13627 MEDIUM 1.8.4-5+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
libgcrypt20 CVE-2018-6829 LOW 1.8.4-5+deb10u1
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
libgmp10 CVE-2021-43618 HIGH 2:6.1.2+dfsg-4
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
libgnutls30 CVE-2011-3389 LOW 3.6.7-4+deb10u7
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
libgssapi-krb5-2 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libgssapi-krb5-2 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libidn2-0 CVE-2019-12290 HIGH 2.0.5-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
libk5crypto3 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libk5crypto3 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5-3 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5-3 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libkrb5support0 CVE-2004-0971 LOW 1.17-3+deb10u3
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
libkrb5support0 CVE-2018-5709 LOW 1.17-3+deb10u3
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libldap-2.4-2 CVE-2015-3276 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
libldap-2.4-2 CVE-2017-14159 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://www.openldap.org/its/index.cgi?findid=8703
libldap-2.4-2 CVE-2017-17740 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-2.4-2 CVE-2020-15719 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-common CVE-2015-3276 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
libldap-common CVE-2017-14159 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://www.openldap.org/its/index.cgi?findid=8703
libldap-common CVE-2017-17740 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
libldap-common CVE-2020-15719 LOW 2.4.47+dfsg-3+deb10u6
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
liblz4-1 CVE-2019-17543 LOW 1.8.3-1+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libmount1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libncurses6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libncursesw6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libnghttp2-14 CVE-2020-11080 HIGH 1.36.0-2+deb10u1
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
libpcre3 CVE-2020-14155 MEDIUM 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libpcre3 CVE-2017-11164 LOW 2:8.39-12
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libpcre3 CVE-2017-16231 LOW 2:8.39-12
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
libpcre3 CVE-2017-7245 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2017-7246 LOW 2:8.39-12
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
libpcre3 CVE-2019-20838 LOW 2:8.39-12
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
libseccomp2 CVE-2019-9893 LOW 2.3.3-4
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
libsepol1 CVE-2021-36084 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36085 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36086 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
libsepol1 CVE-2021-36087 LOW 2.8-1
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
libsmartcols1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libssh2-1 CVE-2019-13115 HIGH 1.8.0-2.1
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
libssh2-1 CVE-2019-17498 LOW 1.8.0-2.1
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
libssl1.1 CVE-2007-6755 LOW 1.1.1d-0+deb10u7
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
libssl1.1 CVE-2010-0928 LOW 1.1.1d-0+deb10u7
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
libstdc++6 CVE-2018-12886 HIGH 8.3.0-6
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
libstdc++6 CVE-2019-15847 HIGH 8.3.0-6
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
libsystemd0 CVE-2019-3843 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2019-3844 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2013-4392 LOW 241-7~deb10u8
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libsystemd0 CVE-2019-20386 LOW 241-7~deb10u8
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libsystemd0 CVE-2020-13529 LOW 241-7~deb10u8
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libsystemd0 CVE-2020-13776 LOW 241-7~deb10u8
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
libtasn1-6 CVE-2018-1000654 LOW 4.13-3
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
libtinfo6 CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
libudev1 CVE-2019-3843 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2019-3844 HIGH 241-7~deb10u8
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2013-4392 LOW 241-7~deb10u8
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
libudev1 CVE-2019-20386 LOW 241-7~deb10u8
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
libudev1 CVE-2020-13529 LOW 241-7~deb10u8
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
libudev1 CVE-2020-13776 LOW 241-7~deb10u8
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
libuuid1 CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
libxml2 CVE-2017-16932 HIGH 2.9.4+dfsg1-7+deb10u2
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
libxml2 CVE-2016-9318 MEDIUM 2.9.4+dfsg1-7+deb10u2
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
login CVE-2007-5686 LOW 1:4.5-1.1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
login CVE-2013-4235 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
login CVE-2018-7169 LOW 1:4.5-1.1
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
login CVE-2019-19882 LOW 1:4.5-1.1
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
mount CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
ncurses-base CVE-2021-39537 LOW 6.1+20181013-2+deb10u2
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
openssl CVE-2007-6755 LOW 1.1.1d-0+deb10u7
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
openssl CVE-2010-0928 LOW 1.1.1d-0+deb10u7
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
passwd CVE-2007-5686 LOW 1:4.5-1.1
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
passwd CVE-2013-4235 LOW 1:4.5-1.1
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
passwd CVE-2018-7169 LOW 1:4.5-1.1
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
passwd CVE-2019-19882 LOW 1:4.5-1.1
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
perl-base CVE-2020-16156 HIGH 5.28.1-6+deb10u1
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
https://metacpan.org/pod/distribution/CPAN/scripts/cpan
perl-base CVE-2011-4116 LOW 5.28.1-6+deb10u1
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
tar CVE-2005-2541 LOW 1.30+dfsg-6
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
tar CVE-2019-9923 LOW 1.30+dfsg-6
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
tar CVE-2021-20193 LOW 1.30+dfsg-6
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
util-linux CVE-2021-37600 LOW 2.33.1-0.1
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/

gobinary

No Vulnerabilities found

gobinary

No Vulnerabilities found