2022-02-04 22:02:50 +00:00
---
hide:
- toc
---
# Security Overview
< link href = "https://truecharts.org/_static/trivy.css" type = "text/css" rel = "stylesheet" / >
## Helm-Chart
##### Scan Results
#### Chart Object: minecraft-java/templates/common.yaml
2022-02-05 10:30:35 +00:00
2022-02-04 22:02:50 +00:00
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
2022-03-02 12:51:49 +00:00
| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | < details > < summary > Expand...< / summary > A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-minecraft-java' should set ' securityContext.allowPrivilegeEscalation' to false < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv001" > https://avd.aquasec.com/appshield/ksv001< / a > < br > < / details > |
2022-02-04 22:02:50 +00:00
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | < details > < summary > Expand...< / summary > The container should drop all default capabilities and add only those that are needed for its execution. < br > < hr > < br > Container ' RELEASE-NAME-minecraft-java' of Deployment ' RELEASE-NAME-minecraft-java' should add ' ALL' to ' securityContext.capabilities.drop' < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/" > https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv003" > https://avd.aquasec.com/appshield/ksv003< / a > < br > < / details > |
2022-03-02 12:51:49 +00:00
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | < details > < summary > Expand...< / summary > The container should drop all default capabilities and add only those that are needed for its execution. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-minecraft-java' should add ' ALL' to ' securityContext.capabilities.drop' < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/" > https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv003" > https://avd.aquasec.com/appshield/ksv003< / a > < br > < / details > |
| Kubernetes Security Check | KSV011 | CPU not limited | LOW | < details > < summary > Expand...< / summary > Enforcing CPU limits prevents DoS via resource exhaustion. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-minecraft-java' should set ' resources.limits.cpu' < / details > | < details > < summary > Expand...< / summary > < a href = "https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits" > https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv011" > https://avd.aquasec.com/appshield/ksv011< / a > < br > < / details > |
2022-02-27 14:46:39 +00:00
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | < details > < summary > Expand...< / summary > ' runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges. < br > < hr > < br > Container ' RELEASE-NAME-minecraft-java' of Deployment ' RELEASE-NAME-minecraft-java' should set ' securityContext.runAsNonRoot' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv012" > https://avd.aquasec.com/appshield/ksv012< / a > < br > < / details > |
2022-02-04 22:02:50 +00:00
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | < details > < summary > Expand...< / summary > ' runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-minecraft-java' should set ' securityContext.runAsNonRoot' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv012" > https://avd.aquasec.com/appshield/ksv012< / a > < br > < / details > |
2022-03-02 12:51:49 +00:00
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | < details > < summary > Expand...< / summary > ' runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-minecraft-java' should set ' securityContext.runAsNonRoot' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv012" > https://avd.aquasec.com/appshield/ksv012< / a > < br > < / details > |
2022-02-27 14:46:39 +00:00
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | < details > < summary > Expand...< / summary > An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. < br > < hr > < br > Container ' RELEASE-NAME-minecraft-java' of Deployment ' RELEASE-NAME-minecraft-java' should set ' securityContext.readOnlyRootFilesystem' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/" > https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv014" > https://avd.aquasec.com/appshield/ksv014< / a > < br > < / details > |
2022-02-04 22:02:50 +00:00
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | < details > < summary > Expand...< / summary > An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-minecraft-java' should set ' securityContext.readOnlyRootFilesystem' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/" > https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv014" > https://avd.aquasec.com/appshield/ksv014< / a > < br > < / details > |
2022-03-02 12:51:49 +00:00
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | < details > < summary > Expand...< / summary > An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-minecraft-java' should set ' securityContext.readOnlyRootFilesystem' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/" > https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv014" > https://avd.aquasec.com/appshield/ksv014< / a > < br > < / details > |
| Kubernetes Security Check | KSV015 | CPU requests not specified | LOW | < details > < summary > Expand...< / summary > When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-minecraft-java' should set ' resources.requests.cpu' < / details > | < details > < summary > Expand...< / summary > < a href = "https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits" > https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv015" > https://avd.aquasec.com/appshield/ksv015< / a > < br > < / details > |
| Kubernetes Security Check | KSV016 | Memory requests not specified | LOW | < details > < summary > Expand...< / summary > When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-minecraft-java' should set ' resources.requests.memory' < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-resources-limits-memory/" > https://kubesec.io/basics/containers-resources-limits-memory/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv016" > https://avd.aquasec.com/appshield/ksv016< / a > < br > < / details > |
| Kubernetes Security Check | KSV017 | Privileged container | HIGH | < details > < summary > Expand...< / summary > Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-minecraft-java' should set ' securityContext.privileged' to false < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv017" > https://avd.aquasec.com/appshield/ksv017< / a > < br > < / details > |
| Kubernetes Security Check | KSV018 | Memory not limited | LOW | < details > < summary > Expand...< / summary > Enforcing memory limits prevents DoS via resource exhaustion. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-minecraft-java' should set ' resources.limits.memory' < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-resources-limits-memory/" > https://kubesec.io/basics/containers-resources-limits-memory/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv018" > https://avd.aquasec.com/appshield/ksv018< / a > < br > < / details > |
2022-02-04 22:02:50 +00:00
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with user ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' RELEASE-NAME-minecraft-java' of Deployment ' RELEASE-NAME-minecraft-java' should set ' securityContext.runAsUser' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv020" > https://avd.aquasec.com/appshield/ksv020< / a > < br > < / details > |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with user ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-minecraft-java' should set ' securityContext.runAsUser' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv020" > https://avd.aquasec.com/appshield/ksv020< / a > < br > < / details > |
2022-03-02 12:51:49 +00:00
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with user ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-minecraft-java' should set ' securityContext.runAsUser' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv020" > https://avd.aquasec.com/appshield/ksv020< / a > < br > < / details > |
2022-02-04 22:02:50 +00:00
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with group ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' RELEASE-NAME-minecraft-java' of Deployment ' RELEASE-NAME-minecraft-java' should set ' securityContext.runAsGroup' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv021" > https://avd.aquasec.com/appshield/ksv021< / a > < br > < / details > |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with group ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-minecraft-java' should set ' securityContext.runAsGroup' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv021" > https://avd.aquasec.com/appshield/ksv021< / a > < br > < / details > |
2022-03-02 12:51:49 +00:00
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with group ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-minecraft-java' should set ' securityContext.runAsGroup' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv021" > https://avd.aquasec.com/appshield/ksv021< / a > < br > < / details > |
| Kubernetes Security Check | KSV023 | hostPath volumes mounted | MEDIUM | < details > < summary > Expand...< / summary > HostPath volumes must be forbidden. < br > < hr > < br > Deployment ' RELEASE-NAME-minecraft-java' should not set ' spec.template.volumes.hostPath' < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv023" > https://avd.aquasec.com/appshield/ksv023< / a > < br > < / details > |
2022-02-04 22:02:50 +00:00
| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW | < details > < summary > Expand...< / summary > Containers should be forbidden from running with a root primary or supplementary GID. < br > < hr > < br > Deployment ' RELEASE-NAME-minecraft-java' should set ' spec.securityContext.runAsGroup' , ' spec.securityContext.supplementalGroups[*]' and ' spec.securityContext.fsGroup' to integer greater than 0 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv029" > https://avd.aquasec.com/appshield/ksv029< / a > < br > < / details > |
## Containers
##### Detected Containers
2022-03-26 15:30:42 +00:00
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
2022-04-12 09:07:18 +00:00
tccr.io/truecharts/minecraft-java:v2022.6.0@sha256:1b8b702f0c6ce3b2c0a0c273dfb1e6f95e080e9306676fbbe1b3d852f6202f7f
2022-02-04 22:02:50 +00:00
##### Scan Results
2022-03-26 15:30:42 +00:00
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
2022-02-05 10:30:35 +00:00
2022-02-04 22:02:50 +00:00
**alpine**
2022-02-05 10:30:35 +00:00
2022-03-30 20:23:21 +00:00
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
2022-05-10 21:17:41 +00:00
| busybox | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-28391" > https://access.redhat.com/security/cve/CVE-2022-28391< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch< / a > < br > < a href = "https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661" > https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-28391" > https://nvd.nist.gov/vuln/detail/CVE-2022-28391< / a > < br > < / details > |
2022-05-04 21:26:31 +00:00
| curl | CVE-2022-22576 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22576" > https://access.redhat.com/security/cve/CVE-2022-22576< / a > < br > < a href = "https://curl.se/docs/CVE-2022-22576.html" > https://curl.se/docs/CVE-2022-22576.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27774" > https://access.redhat.com/security/cve/CVE-2022-27774< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27774.html" > https://curl.se/docs/CVE-2022-27774.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27776" > https://access.redhat.com/security/cve/CVE-2022-27776< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27776.html" > https://curl.se/docs/CVE-2022-27776.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27775" > https://access.redhat.com/security/cve/CVE-2022-27775< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27775.html" > https://curl.se/docs/CVE-2022-27775.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-22576 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22576" > https://access.redhat.com/security/cve/CVE-2022-22576< / a > < br > < a href = "https://curl.se/docs/CVE-2022-22576.html" > https://curl.se/docs/CVE-2022-22576.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27774" > https://access.redhat.com/security/cve/CVE-2022-27774< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27774.html" > https://curl.se/docs/CVE-2022-27774.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27776" > https://access.redhat.com/security/cve/CVE-2022-27776< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27776.html" > https://curl.se/docs/CVE-2022-27776.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27775" > https://access.redhat.com/security/cve/CVE-2022-27775< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27775.html" > https://curl.se/docs/CVE-2022-27775.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
2022-05-10 21:17:41 +00:00
| ssl_client | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-28391" > https://access.redhat.com/security/cve/CVE-2022-28391< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch< / a > < br > < a href = "https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661" > https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-28391" > https://nvd.nist.gov/vuln/detail/CVE-2022-28391< / a > < br > < / details > |
2022-05-22 06:12:12 +00:00
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2022/May/33" > http://seclists.org/fulldisclosure/2022/May/33< / a > < br > < a href = "http://seclists.org/fulldisclosure/2022/May/35" > http://seclists.org/fulldisclosure/2022/May/35< / a > < br > < a href = "http://seclists.org/fulldisclosure/2022/May/38" > http://seclists.org/fulldisclosure/2022/May/38< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2022/03/25/2" > http://www.openwall.com/lists/oss-security/2022/03/25/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2022/03/26/1" > http://www.openwall.com/lists/oss-security/2022/03/26/1< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-25032" > https://access.redhat.com/security/cve/CVE-2018-25032< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2022-2201.html" > https://errata.almalinux.org/8/ALSA-2022-2201.html< / a > < br > < a href = "https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531" > https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531< / a > < br > < a href = "https://github.com/madler/zlib/compare/v1.2.11...v1.2.12" > https://github.com/madler/zlib/compare/v1.2.11...v1.2.12< / a > < br > < a href = "https://github.com/madler/zlib/issues/605" > https://github.com/madler/zlib/issues/605< / a > < br > < a href = "https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4" > https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4< / a > < br > < a href = "https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5" > https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5< / a > < br > < a href = "https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ" > https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-25032.html" > https://linux.oracle.com/cve/CVE-2018-25032.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2022-2213.html" > https://linux.oracle.com/errata/ELSA-2022-2213.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html" > https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html" > https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2018-25032" > https://nvd.nist.gov/vuln/detail/CVE-2018-25032< / a > < br > < a href = "https://support.apple.com/kb/HT213255" > https://support.apple.com/kb/HT213255< / a > < br > < a href = "https://support.apple.com/kb/HT213256" > https://support.apple.com/kb/HT213256< / a > < br > < a href = "https://support.apple.com/kb/HT213257" > https://support.apple.com/kb/HT213257< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5355-1" > https://ubuntu.com/security/notices/USN-5355-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5355-2" > https://ubuntu.com/security/notices/USN-5355-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5359-1" > https://ubuntu.com/security/notices/USN-5359-1< / a > < br > < a href = "https://www.d
2022-03-26 15:30:42 +00:00
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
2022-02-06 18:12:20 +00:00
**alpine**
2022-03-30 20:23:21 +00:00
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
2022-05-10 21:17:41 +00:00
| busybox | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-28391" > https://access.redhat.com/security/cve/CVE-2022-28391< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch< / a > < br > < a href = "https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661" > https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-28391" > https://nvd.nist.gov/vuln/detail/CVE-2022-28391< / a > < br > < / details > |
2022-05-04 21:26:31 +00:00
| curl | CVE-2022-22576 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22576" > https://access.redhat.com/security/cve/CVE-2022-22576< / a > < br > < a href = "https://curl.se/docs/CVE-2022-22576.html" > https://curl.se/docs/CVE-2022-22576.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27774" > https://access.redhat.com/security/cve/CVE-2022-27774< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27774.html" > https://curl.se/docs/CVE-2022-27774.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27776" > https://access.redhat.com/security/cve/CVE-2022-27776< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27776.html" > https://curl.se/docs/CVE-2022-27776.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27775" > https://access.redhat.com/security/cve/CVE-2022-27775< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27775.html" > https://curl.se/docs/CVE-2022-27775.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-22576 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22576" > https://access.redhat.com/security/cve/CVE-2022-22576< / a > < br > < a href = "https://curl.se/docs/CVE-2022-22576.html" > https://curl.se/docs/CVE-2022-22576.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27774" > https://access.redhat.com/security/cve/CVE-2022-27774< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27774.html" > https://curl.se/docs/CVE-2022-27774.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27776" > https://access.redhat.com/security/cve/CVE-2022-27776< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27776.html" > https://curl.se/docs/CVE-2022-27776.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27775" > https://access.redhat.com/security/cve/CVE-2022-27775< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27775.html" > https://curl.se/docs/CVE-2022-27775.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
2022-05-10 21:17:41 +00:00
| ssl_client | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-28391" > https://access.redhat.com/security/cve/CVE-2022-28391< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch< / a > < br > < a href = "https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661" > https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-28391" > https://nvd.nist.gov/vuln/detail/CVE-2022-28391< / a > < br > < / details > |
2022-05-22 06:12:12 +00:00
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2022/May/33" > http://seclists.org/fulldisclosure/2022/May/33< / a > < br > < a href = "http://seclists.org/fulldisclosure/2022/May/35" > http://seclists.org/fulldisclosure/2022/May/35< / a > < br > < a href = "http://seclists.org/fulldisclosure/2022/May/38" > http://seclists.org/fulldisclosure/2022/May/38< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2022/03/25/2" > http://www.openwall.com/lists/oss-security/2022/03/25/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2022/03/26/1" > http://www.openwall.com/lists/oss-security/2022/03/26/1< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-25032" > https://access.redhat.com/security/cve/CVE-2018-25032< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2022-2201.html" > https://errata.almalinux.org/8/ALSA-2022-2201.html< / a > < br > < a href = "https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531" > https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531< / a > < br > < a href = "https://github.com/madler/zlib/compare/v1.2.11...v1.2.12" > https://github.com/madler/zlib/compare/v1.2.11...v1.2.12< / a > < br > < a href = "https://github.com/madler/zlib/issues/605" > https://github.com/madler/zlib/issues/605< / a > < br > < a href = "https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4" > https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4< / a > < br > < a href = "https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5" > https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5< / a > < br > < a href = "https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ" > https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-25032.html" > https://linux.oracle.com/cve/CVE-2018-25032.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2022-2213.html" > https://linux.oracle.com/errata/ELSA-2022-2213.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html" > https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html" > https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2018-25032" > https://nvd.nist.gov/vuln/detail/CVE-2018-25032< / a > < br > < a href = "https://support.apple.com/kb/HT213255" > https://support.apple.com/kb/HT213255< / a > < br > < a href = "https://support.apple.com/kb/HT213256" > https://support.apple.com/kb/HT213256< / a > < br > < a href = "https://support.apple.com/kb/HT213257" > https://support.apple.com/kb/HT213257< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5355-1" > https://ubuntu.com/security/notices/USN-5355-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5355-2" > https://ubuntu.com/security/notices/USN-5355-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5359-1" > https://ubuntu.com/security/notices/USN-5359-1< / a > < br > < a href = "https://www.d
2022-02-04 22:02:50 +00:00
2022-04-12 09:07:18 +00:00
#### Container: tccr.io/truecharts/minecraft-java:v2022.6.0@sha256:1b8b702f0c6ce3b2c0a0c273dfb1e6f95e080e9306676fbbe1b3d852f6202f7f (ubuntu 20.04)
2022-02-05 10:30:35 +00:00
2022-02-04 22:02:50 +00:00
**ubuntu**
2022-02-05 10:30:35 +00:00
2022-02-04 22:02:50 +00:00
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
2022-04-20 21:21:59 +00:00
| bash | CVE-2019-18276 | LOW | 5.0-6ubuntu1.1 | 5.0-6ubuntu1.2 | < details > < summary > Expand...< / summary > < a href = "http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html" > http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-18276" > https://access.redhat.com/security/cve/CVE-2019-18276< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276< / a > < br > < a href = "https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff" > https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-18276.html" > https://linux.oracle.com/cve/CVE-2019-18276.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1679.html" > https://linux.oracle.com/errata/ELSA-2021-1679.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2019-18276" > https://nvd.nist.gov/vuln/detail/CVE-2019-18276< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-34" > https://security.gentoo.org/glsa/202105-34< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200430-0003/" > https://security.netapp.com/advisory/ntap-20200430-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5380-1" > https://ubuntu.com/security/notices/USN-5380-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < a href = "https://www.youtube.com/watch?v=-wGtxJ8opa8" > https://www.youtube.com/watch?v=-wGtxJ8opa8< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| binutils | CVE-2017-13716 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2017-13716" > https://access.redhat.com/security/cve/CVE-2017-13716< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22009" > https://sourceware.org/bugzilla/show_bug.cgi?id=22009< / a > < br > < / details > |
| binutils | CVE-2018-20657 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/106444" > http://www.securityfocus.com/bid/106444< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3352" > https://access.redhat.com/errata/RHSA-2019:3352< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-20657" > https://access.redhat.com/security/cve/CVE-2018-20657< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657< / a > < br > < a href = "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539" > https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-20657.html" > https://linux.oracle.com/cve/CVE-2018-20657.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-3352.html" > https://linux.oracle.com/errata/ELSA-2019-3352.html< / a > < br > < a href = "https://support.f5.com/csp/article/K62602089" > https://support.f5.com/csp/article/K62602089< / a > < br > < / details > |
| binutils | CVE-2019-1010204 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-1010204" > https://access.redhat.com/security/cve/CVE-2019-1010204< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-1010204.html" > https://linux.oracle.com/cve/CVE-2019-1010204.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1797.html" > https://linux.oracle.com/errata/ELSA-2020-1797.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190822-0001/" > https://security.netapp.com/advisory/ntap-20190822-0001/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=23765" > https://sourceware.org/bugzilla/show_bug.cgi?id=23765< / a > < br > < a href = "https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K05032915?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5349-1" > https://ubuntu.com/security/notices/USN-5349-1< / a > < br > < / details > |
| binutils | CVE-2021-45078 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-45078" > https://access.redhat.com/security/cve/CVE-2021-45078< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-45078" > https://nvd.nist.gov/vuln/detail/CVE-2021-45078< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220107-0002/" > https://security.netapp.com/advisory/ntap-20220107-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=28694" > https://sourceware.org/bugzilla/show_bug.cgi?id=28694< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02" > https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5341-1" > https://ubuntu.com/security/notices/USN-5341-1< / a > < br > < / details > |
| binutils-common | CVE-2017-13716 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2017-13716" > https://access.redhat.com/security/cve/CVE-2017-13716< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22009" > https://sourceware.org/bugzilla/show_bug.cgi?id=22009< / a > < br > < / details > |
| binutils-common | CVE-2018-20657 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/106444" > http://www.securityfocus.com/bid/106444< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3352" > https://access.redhat.com/errata/RHSA-2019:3352< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-20657" > https://access.redhat.com/security/cve/CVE-2018-20657< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657< / a > < br > < a href = "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539" > https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-20657.html" > https://linux.oracle.com/cve/CVE-2018-20657.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-3352.html" > https://linux.oracle.com/errata/ELSA-2019-3352.html< / a > < br > < a href = "https://support.f5.com/csp/article/K62602089" > https://support.f5.com/csp/article/K62602089< / a > < br > < / details > |
| binutils-common | CVE-2019-1010204 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-1010204" > https://access.redhat.com/security/cve/CVE-2019-1010204< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-1010204.html" > https://linux.oracle.com/cve/CVE-2019-1010204.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1797.html" > https://linux.oracle.com/errata/ELSA-2020-1797.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190822-0001/" > https://security.netapp.com/advisory/ntap-20190822-0001/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=23765" > https://sourceware.org/bugzilla/show_bug.cgi?id=23765< / a > < br > < a href = "https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K05032915?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5349-1" > https://ubuntu.com/security/notices/USN-5349-1< / a > < br > < / details > |
| binutils-common | CVE-2021-45078 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-45078" > https://access.redhat.com/security/cve/CVE-2021-45078< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-45078" > https://nvd.nist.gov/vuln/detail/CVE-2021-45078< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220107-0002/" > https://security.netapp.com/advisory/ntap-20220107-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=28694" > https://sourceware.org/bugzilla/show_bug.cgi?id=28694< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02" > https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5341-1" > https://ubuntu.com/security/notices/USN-5341-1< / a > < br > < / details > |
| binutils-x86-64-linux-gnu | CVE-2017-13716 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2017-13716" > https://access.redhat.com/security/cve/CVE-2017-13716< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22009" > https://sourceware.org/bugzilla/show_bug.cgi?id=22009< / a > < br > < / details > |
| binutils-x86-64-linux-gnu | CVE-2018-20657 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/106444" > http://www.securityfocus.com/bid/106444< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3352" > https://access.redhat.com/errata/RHSA-2019:3352< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-20657" > https://access.redhat.com/security/cve/CVE-2018-20657< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657< / a > < br > < a href = "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539" > https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-20657.html" > https://linux.oracle.com/cve/CVE-2018-20657.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-3352.html" > https://linux.oracle.com/errata/ELSA-2019-3352.html< / a > < br > < a href = "https://support.f5.com/csp/article/K62602089" > https://support.f5.com/csp/article/K62602089< / a > < br > < / details > |
| binutils-x86-64-linux-gnu | CVE-2019-1010204 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-1010204" > https://access.redhat.com/security/cve/CVE-2019-1010204< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-1010204.html" > https://linux.oracle.com/cve/CVE-2019-1010204.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1797.html" > https://linux.oracle.com/errata/ELSA-2020-1797.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190822-0001/" > https://security.netapp.com/advisory/ntap-20190822-0001/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=23765" > https://sourceware.org/bugzilla/show_bug.cgi?id=23765< / a > < br > < a href = "https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K05032915?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5349-1" > https://ubuntu.com/security/notices/USN-5349-1< / a > < br > < / details > |
| binutils-x86-64-linux-gnu | CVE-2021-45078 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-45078" > https://access.redhat.com/security/cve/CVE-2021-45078< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-45078" > https://nvd.nist.gov/vuln/detail/CVE-2021-45078< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220107-0002/" > https://security.netapp.com/advisory/ntap-20220107-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=28694" > https://sourceware.org/bugzilla/show_bug.cgi?id=28694< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02" > https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5341-1" > https://ubuntu.com/security/notices/USN-5341-1< / a > < br > < / details > |
| coreutils | CVE-2016-2781 | LOW | 8.30-3ubuntu2 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/oss-sec/2016/q1/452" > http://seclists.org/oss-sec/2016/q1/452< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2016/02/28/2" > http://www.openwall.com/lists/oss-security/2016/02/28/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2016/02/28/3" > http://www.openwall.com/lists/oss-security/2016/02/28/3< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2016-2781" > https://access.redhat.com/security/cve/CVE-2016-2781< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lore.kernel.org/patchwork/patch/793178/" > https://lore.kernel.org/patchwork/patch/793178/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2016-2781" > https://nvd.nist.gov/vuln/detail/CVE-2016-2781< / a > < br > < / details > |
2022-05-04 21:26:31 +00:00
| curl | CVE-2022-22576 | MEDIUM | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.10 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22576" > https://access.redhat.com/security/cve/CVE-2022-22576< / a > < br > < a href = "https://curl.se/docs/CVE-2022-22576.html" > https://curl.se/docs/CVE-2022-22576.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27774 | MEDIUM | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.10 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27774" > https://access.redhat.com/security/cve/CVE-2022-27774< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27774.html" > https://curl.se/docs/CVE-2022-27774.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
2022-05-13 18:34:16 +00:00
| curl | CVE-2022-27782 | MEDIUM | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.11 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27782" > https://access.redhat.com/security/cve/CVE-2022-27782< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27782.html" > https://curl.se/docs/CVE-2022-27782.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5412-1" > https://ubuntu.com/security/notices/USN-5412-1< / a > < br > < / details > |
2022-05-04 21:26:31 +00:00
| curl | CVE-2022-27775 | LOW | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.10 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27775" > https://access.redhat.com/security/cve/CVE-2022-27775< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27775.html" > https://curl.se/docs/CVE-2022-27775.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27776 | LOW | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.10 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27776" > https://access.redhat.com/security/cve/CVE-2022-27776< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27776.html" > https://curl.se/docs/CVE-2022-27776.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
2022-05-13 18:34:16 +00:00
| curl | CVE-2022-27781 | LOW | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.11 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27781" > https://access.redhat.com/security/cve/CVE-2022-27781< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27781.html" > https://curl.se/docs/CVE-2022-27781.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781< / a > < br > < a href = "https://github.com/curl/curl/commit/f6c335d63f" > https://github.com/curl/curl/commit/f6c335d63f< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5412-1" > https://ubuntu.com/security/notices/USN-5412-1< / a > < br > < / details > |
2022-05-10 21:17:41 +00:00
| dbus | CVE-2020-35512 | LOW | 1.12.16-2ubuntu2.1 | 1.12.16-2ubuntu2.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-35512" > https://access.redhat.com/security/cve/CVE-2020-35512< / a > < br > < a href = "https://bugs.gentoo.org/755392" > https://bugs.gentoo.org/755392< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1909101" > https://bugzilla.redhat.com/show_bug.cgi?id=1909101< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)" > https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)" > https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)" > https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/issues/305" > https://gitlab.freedesktop.org/dbus/dbus/-/issues/305< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128" > https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2020-35512" > https://security-tracker.debian.org/tracker/CVE-2020-35512< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5244-1" > https://ubuntu.com/security/notices/USN-5244-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5244-2" > https://ubuntu.com/security/notices/USN-5244-2< / a > < br > < / details > |
2022-04-26 10:10:07 +00:00
| e2fsprogs | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1304" > https://access.redhat.com/security/cve/CVE-2022-1304< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2069726" > https://bugzilla.redhat.com/show_bug.cgi?id=2069726< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304< / a > < br > < a href = "https://marc.info/?l=linux-ext4&m=165056234501732&w=2" > https://marc.info/?l=linux-ext4& m=165056234501732& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-1304" > https://nvd.nist.gov/vuln/detail/CVE-2022-1304< / a > < br > < / details > |
2022-05-17 19:25:52 +00:00
| git | CVE-2022-24765 | MEDIUM | 1:2.25.1-1ubuntu3.2 | 1:2.25.1-1ubuntu3.4 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2022/May/31" > http://seclists.org/fulldisclosure/2022/May/31< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2022/04/12/7" > http://www.openwall.com/lists/oss-security/2022/04/12/7< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2022-24765" > https://access.redhat.com/security/cve/CVE-2022-24765< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24765" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24765< / a > < br > < a href = "https://git-scm.com/book/en/v2/Appendix-A%3A-Git-in-Other-Environments-Git-in-Bash" > https://git-scm.com/book/en/v2/Appendix-A%3A-Git-in-Other-Environments-Git-in-Bash< / a > < br > < a href = "https://git-scm.com/docs/git#Documentation/git.txt-codeGITCEILINGDIRECTORIEScode" > https://git-scm.com/docs/git#Documentation/git.txt-codeGITCEILINGDIRECTORIEScode< / a > < br > < a href = "https://github.com/git-for-windows/git/security/advisories/GHSA-vw2c-22j4-2fh2" > https://github.com/git-for-windows/git/security/advisories/GHSA-vw2c-22j4-2fh2< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PTN5NYEHYN2OQSHSAMCNICZNK2U4QH6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PTN5NYEHYN2OQSHSAMCNICZNK2U4QH6/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BENQYTDGUL6TF3UALY6GSIEXIHUIYNWM/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BENQYTDGUL6TF3UALY6GSIEXIHUIYNWM/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLP42KIZ6HACTVZMZLJLFJQ4W2XYT27M/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLP42KIZ6HACTVZMZLJLFJQ4W2XYT27M/< / a > < br > < a href = "https://support.apple.com/kb/HT213261" > https://support.apple.com/kb/HT213261< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5376-1" > https://ubuntu.com/security/notices/USN-5376-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5376-2" > https://ubuntu.com/security/notices/USN-5376-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5376-3" > https://ubuntu.com/security/notices/USN-5376-3< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| git | CVE-2018-1000021 | LOW | 1:2.25.1-1ubuntu3.2 | | < details > < summary > Expand...< / summary > < a href = "http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html" > http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-1000021" > https://access.redhat.com/security/cve/CVE-2018-1000021< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021< / a > < br > < / details > |
2022-05-17 19:25:52 +00:00
| git-man | CVE-2022-24765 | MEDIUM | 1:2.25.1-1ubuntu3.2 | 1:2.25.1-1ubuntu3.4 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2022/May/31" > http://seclists.org/fulldisclosure/2022/May/31< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2022/04/12/7" > http://www.openwall.com/lists/oss-security/2022/04/12/7< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2022-24765" > https://access.redhat.com/security/cve/CVE-2022-24765< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24765" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24765< / a > < br > < a href = "https://git-scm.com/book/en/v2/Appendix-A%3A-Git-in-Other-Environments-Git-in-Bash" > https://git-scm.com/book/en/v2/Appendix-A%3A-Git-in-Other-Environments-Git-in-Bash< / a > < br > < a href = "https://git-scm.com/docs/git#Documentation/git.txt-codeGITCEILINGDIRECTORIEScode" > https://git-scm.com/docs/git#Documentation/git.txt-codeGITCEILINGDIRECTORIEScode< / a > < br > < a href = "https://github.com/git-for-windows/git/security/advisories/GHSA-vw2c-22j4-2fh2" > https://github.com/git-for-windows/git/security/advisories/GHSA-vw2c-22j4-2fh2< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PTN5NYEHYN2OQSHSAMCNICZNK2U4QH6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PTN5NYEHYN2OQSHSAMCNICZNK2U4QH6/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BENQYTDGUL6TF3UALY6GSIEXIHUIYNWM/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BENQYTDGUL6TF3UALY6GSIEXIHUIYNWM/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLP42KIZ6HACTVZMZLJLFJQ4W2XYT27M/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLP42KIZ6HACTVZMZLJLFJQ4W2XYT27M/< / a > < br > < a href = "https://support.apple.com/kb/HT213261" > https://support.apple.com/kb/HT213261< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5376-1" > https://ubuntu.com/security/notices/USN-5376-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5376-2" > https://ubuntu.com/security/notices/USN-5376-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5376-3" > https://ubuntu.com/security/notices/USN-5376-3< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| git-man | CVE-2018-1000021 | LOW | 1:2.25.1-1ubuntu3.2 | | < details > < summary > Expand...< / summary > < a href = "http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html" > http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-1000021" > https://access.redhat.com/security/cve/CVE-2018-1000021< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021< / a > < br > < / details > |
2022-05-13 18:34:16 +00:00
| gzip | CVE-2022-1271 | MEDIUM | 1.10-0ubuntu4 | 1.10-0ubuntu4.1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1271" > https://access.redhat.com/security/cve/CVE-2022-1271< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2022-1537.html" > https://errata.almalinux.org/8/ALSA-2022-1537.html< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2022-1271.html" > https://linux.oracle.com/cve/CVE-2022-1271.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2022-2191.html" > https://linux.oracle.com/errata/ELSA-2022-2191.html< / a > < br > < a href = "https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html" > https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5378-1" > https://ubuntu.com/security/notices/USN-5378-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5378-2" > https://ubuntu.com/security/notices/USN-5378-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5378-3" > https://ubuntu.com/security/notices/USN-5378-3< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5378-4" > https://ubuntu.com/security/notices/USN-5378-4< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2022/04/07/8" > https://www.openwall.com/lists/oss-security/2022/04/07/8< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| imagemagick | CVE-2020-25664 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-25664" > https://access.redhat.com/security/cve/CVE-2020-25664< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1891605" > https://bugzilla.redhat.com/show_bug.cgi?id=1891605< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5335-1" > https://ubuntu.com/security/notices/USN-5335-1< / a > < br > < / details > |
| imagemagick | CVE-2020-27752 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-27752" > https://access.redhat.com/security/cve/CVE-2020-27752< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1894226" > https://bugzilla.redhat.com/show_bug.cgi?id=1894226< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752< / a > < br > < / details > |
| imagemagick | CVE-2020-29599 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-29599" > https://access.redhat.com/security/cve/CVE-2020-29599< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/discussions/2851" > https://github.com/ImageMagick/ImageMagick/discussions/2851< / a > < br > < a href = "https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html" > https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-29599.html" > https://linux.oracle.com/cve/CVE-2020-29599.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-0024.html" > https://linux.oracle.com/errata/ELSA-2021-0024.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html" > https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-36" > https://security.gentoo.org/glsa/202101-36< / a > < br > < / details > |
| imagemagick | CVE-2021-20241 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20241" > https://access.redhat.com/security/cve/CVE-2021-20241< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928952" > https://bugzilla.redhat.com/show_bug.cgi?id=1928952< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/pull/3177" > https://github.com/ImageMagick/ImageMagick/pull/3177< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5335-1" > https://ubuntu.com/security/notices/USN-5335-1< / a > < br > < / details > |
| imagemagick | CVE-2021-20243 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20243" > https://access.redhat.com/security/cve/CVE-2021-20243< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928958" > https://bugzilla.redhat.com/show_bug.cgi?id=1928958< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/pull/3193" > https://github.com/ImageMagick/ImageMagick/pull/3193< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5335-1" > https://ubuntu.com/security/notices/USN-5335-1< / a > < br > < / details > |
| imagemagick | CVE-2021-20244 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20244" > https://access.redhat.com/security/cve/CVE-2021-20244< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928959" > https://bugzilla.redhat.com/show_bug.cgi?id=1928959< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/pull/3194" > https://github.com/ImageMagick/ImageMagick/pull/3194< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| imagemagick | CVE-2021-20245 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20245" > https://access.redhat.com/security/cve/CVE-2021-20245< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928943" > https://bugzilla.redhat.com/show_bug.cgi?id=1928943< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/issues/3176" > https://github.com/ImageMagick/ImageMagick/issues/3176< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < / details > |
| imagemagick | CVE-2021-20246 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20246" > https://access.redhat.com/security/cve/CVE-2021-20246< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928941" > https://bugzilla.redhat.com/show_bug.cgi?id=1928941< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| imagemagick | CVE-2021-20309 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20309" > https://access.redhat.com/security/cve/CVE-2021-20309< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1946722" > https://bugzilla.redhat.com/show_bug.cgi?id=1946722< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| imagemagick | CVE-2021-20312 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20312" > https://access.redhat.com/security/cve/CVE-2021-20312< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1946742" > https://bugzilla.redhat.com/show_bug.cgi?id=1946742< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| imagemagick | CVE-2021-20313 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20313" > https://access.redhat.com/security/cve/CVE-2021-20313< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1947019" > https://bugzilla.redhat.com/show_bug.cgi?id=1947019< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
2022-05-15 06:32:35 +00:00
| imagemagick | CVE-2021-3596 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3596" > https://access.redhat.com/security/cve/CVE-2021-3596< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1970569" > https://bugzilla.redhat.com/show_bug.cgi?id=1970569< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3596" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3596< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/issues/2624" > https://github.com/ImageMagick/ImageMagick/issues/2624< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html" > https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| imagemagick | CVE-2021-39212 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-39212" > https://access.redhat.com/security/cve/CVE-2021-39212< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68" > https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e" > https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr" > https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr< / a > < br > < / details > |
| imagemagick-6-common | CVE-2020-25664 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-25664" > https://access.redhat.com/security/cve/CVE-2020-25664< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1891605" > https://bugzilla.redhat.com/show_bug.cgi?id=1891605< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5335-1" > https://ubuntu.com/security/notices/USN-5335-1< / a > < br > < / details > |
| imagemagick-6-common | CVE-2020-27752 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-27752" > https://access.redhat.com/security/cve/CVE-2020-27752< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1894226" > https://bugzilla.redhat.com/show_bug.cgi?id=1894226< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752< / a > < br > < / details > |
| imagemagick-6-common | CVE-2020-29599 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-29599" > https://access.redhat.com/security/cve/CVE-2020-29599< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/discussions/2851" > https://github.com/ImageMagick/ImageMagick/discussions/2851< / a > < br > < a href = "https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html" > https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-29599.html" > https://linux.oracle.com/cve/CVE-2020-29599.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-0024.html" > https://linux.oracle.com/errata/ELSA-2021-0024.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html" > https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-36" > https://security.gentoo.org/glsa/202101-36< / a > < br > < / details > |
| imagemagick-6-common | CVE-2021-20241 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20241" > https://access.redhat.com/security/cve/CVE-2021-20241< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928952" > https://bugzilla.redhat.com/show_bug.cgi?id=1928952< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/pull/3177" > https://github.com/ImageMagick/ImageMagick/pull/3177< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5335-1" > https://ubuntu.com/security/notices/USN-5335-1< / a > < br > < / details > |
| imagemagick-6-common | CVE-2021-20243 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20243" > https://access.redhat.com/security/cve/CVE-2021-20243< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928958" > https://bugzilla.redhat.com/show_bug.cgi?id=1928958< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/pull/3193" > https://github.com/ImageMagick/ImageMagick/pull/3193< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5335-1" > https://ubuntu.com/security/notices/USN-5335-1< / a > < br > < / details > |
| imagemagick-6-common | CVE-2021-20244 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20244" > https://access.redhat.com/security/cve/CVE-2021-20244< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928959" > https://bugzilla.redhat.com/show_bug.cgi?id=1928959< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/pull/3194" > https://github.com/ImageMagick/ImageMagick/pull/3194< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| imagemagick-6-common | CVE-2021-20245 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20245" > https://access.redhat.com/security/cve/CVE-2021-20245< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928943" > https://bugzilla.redhat.com/show_bug.cgi?id=1928943< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/issues/3176" > https://github.com/ImageMagick/ImageMagick/issues/3176< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < / details > |
| imagemagick-6-common | CVE-2021-20246 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20246" > https://access.redhat.com/security/cve/CVE-2021-20246< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928941" > https://bugzilla.redhat.com/show_bug.cgi?id=1928941< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| imagemagick-6-common | CVE-2021-20309 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20309" > https://access.redhat.com/security/cve/CVE-2021-20309< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1946722" > https://bugzilla.redhat.com/show_bug.cgi?id=1946722< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| imagemagick-6-common | CVE-2021-20312 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20312" > https://access.redhat.com/security/cve/CVE-2021-20312< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1946742" > https://bugzilla.redhat.com/show_bug.cgi?id=1946742< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| imagemagick-6-common | CVE-2021-20313 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20313" > https://access.redhat.com/security/cve/CVE-2021-20313< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1947019" > https://bugzilla.redhat.com/show_bug.cgi?id=1947019< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
2022-05-15 06:32:35 +00:00
| imagemagick-6-common | CVE-2021-3596 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3596" > https://access.redhat.com/security/cve/CVE-2021-3596< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1970569" > https://bugzilla.redhat.com/show_bug.cgi?id=1970569< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3596" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3596< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/issues/2624" > https://github.com/ImageMagick/ImageMagick/issues/2624< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html" > https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| imagemagick-6-common | CVE-2021-39212 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-39212" > https://access.redhat.com/security/cve/CVE-2021-39212< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68" > https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e" > https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr" > https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr< / a > < br > < / details > |
| imagemagick-6.q16 | CVE-2020-25664 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-25664" > https://access.redhat.com/security/cve/CVE-2020-25664< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1891605" > https://bugzilla.redhat.com/show_bug.cgi?id=1891605< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5335-1" > https://ubuntu.com/security/notices/USN-5335-1< / a > < br > < / details > |
| imagemagick-6.q16 | CVE-2020-27752 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-27752" > https://access.redhat.com/security/cve/CVE-2020-27752< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1894226" > https://bugzilla.redhat.com/show_bug.cgi?id=1894226< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752< / a > < br > < / details > |
| imagemagick-6.q16 | CVE-2020-29599 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-29599" > https://access.redhat.com/security/cve/CVE-2020-29599< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/discussions/2851" > https://github.com/ImageMagick/ImageMagick/discussions/2851< / a > < br > < a href = "https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html" > https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-29599.html" > https://linux.oracle.com/cve/CVE-2020-29599.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-0024.html" > https://linux.oracle.com/errata/ELSA-2021-0024.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html" > https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-36" > https://security.gentoo.org/glsa/202101-36< / a > < br > < / details > |
| imagemagick-6.q16 | CVE-2021-20241 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20241" > https://access.redhat.com/security/cve/CVE-2021-20241< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928952" > https://bugzilla.redhat.com/show_bug.cgi?id=1928952< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/pull/3177" > https://github.com/ImageMagick/ImageMagick/pull/3177< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5335-1" > https://ubuntu.com/security/notices/USN-5335-1< / a > < br > < / details > |
| imagemagick-6.q16 | CVE-2021-20243 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20243" > https://access.redhat.com/security/cve/CVE-2021-20243< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928958" > https://bugzilla.redhat.com/show_bug.cgi?id=1928958< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/pull/3193" > https://github.com/ImageMagick/ImageMagick/pull/3193< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5335-1" > https://ubuntu.com/security/notices/USN-5335-1< / a > < br > < / details > |
| imagemagick-6.q16 | CVE-2021-20244 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20244" > https://access.redhat.com/security/cve/CVE-2021-20244< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928959" > https://bugzilla.redhat.com/show_bug.cgi?id=1928959< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/pull/3194" > https://github.com/ImageMagick/ImageMagick/pull/3194< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| imagemagick-6.q16 | CVE-2021-20245 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20245" > https://access.redhat.com/security/cve/CVE-2021-20245< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928943" > https://bugzilla.redhat.com/show_bug.cgi?id=1928943< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/issues/3176" > https://github.com/ImageMagick/ImageMagick/issues/3176< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < / details > |
| imagemagick-6.q16 | CVE-2021-20246 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20246" > https://access.redhat.com/security/cve/CVE-2021-20246< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928941" > https://bugzilla.redhat.com/show_bug.cgi?id=1928941< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| imagemagick-6.q16 | CVE-2021-20309 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20309" > https://access.redhat.com/security/cve/CVE-2021-20309< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1946722" > https://bugzilla.redhat.com/show_bug.cgi?id=1946722< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| imagemagick-6.q16 | CVE-2021-20312 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20312" > https://access.redhat.com/security/cve/CVE-2021-20312< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1946742" > https://bugzilla.redhat.com/show_bug.cgi?id=1946742< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| imagemagick-6.q16 | CVE-2021-20313 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20313" > https://access.redhat.com/security/cve/CVE-2021-20313< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1947019" > https://bugzilla.redhat.com/show_bug.cgi?id=1947019< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
2022-05-15 06:32:35 +00:00
| imagemagick-6.q16 | CVE-2021-3596 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3596" > https://access.redhat.com/security/cve/CVE-2021-3596< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1970569" > https://bugzilla.redhat.com/show_bug.cgi?id=1970569< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3596" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3596< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/issues/2624" > https://github.com/ImageMagick/ImageMagick/issues/2624< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html" > https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| imagemagick-6.q16 | CVE-2021-39212 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-39212" > https://access.redhat.com/security/cve/CVE-2021-39212< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68" > https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e" > https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr" > https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr< / a > < br > < / details > |
| libapparmor1 | CVE-2016-1585 | MEDIUM | 2.13.3-7ubuntu5.1 | | < details > < summary > Expand...< / summary > < a href = "https://bugs.launchpad.net/apparmor/+bug/1597017" > https://bugs.launchpad.net/apparmor/+bug/1597017< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1585< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2016-1585" > https://nvd.nist.gov/vuln/detail/CVE-2016-1585< / a > < br > < / details > |
| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3671" > https://access.redhat.com/security/cve/CVE-2021-3671< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3671" > https://nvd.nist.gov/vuln/detail/CVE-2021-3671< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
| libbinutils | CVE-2017-13716 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2017-13716" > https://access.redhat.com/security/cve/CVE-2017-13716< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22009" > https://sourceware.org/bugzilla/show_bug.cgi?id=22009< / a > < br > < / details > |
| libbinutils | CVE-2018-20657 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/106444" > http://www.securityfocus.com/bid/106444< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3352" > https://access.redhat.com/errata/RHSA-2019:3352< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-20657" > https://access.redhat.com/security/cve/CVE-2018-20657< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657< / a > < br > < a href = "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539" > https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-20657.html" > https://linux.oracle.com/cve/CVE-2018-20657.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-3352.html" > https://linux.oracle.com/errata/ELSA-2019-3352.html< / a > < br > < a href = "https://support.f5.com/csp/article/K62602089" > https://support.f5.com/csp/article/K62602089< / a > < br > < / details > |
| libbinutils | CVE-2019-1010204 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-1010204" > https://access.redhat.com/security/cve/CVE-2019-1010204< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-1010204.html" > https://linux.oracle.com/cve/CVE-2019-1010204.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1797.html" > https://linux.oracle.com/errata/ELSA-2020-1797.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190822-0001/" > https://security.netapp.com/advisory/ntap-20190822-0001/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=23765" > https://sourceware.org/bugzilla/show_bug.cgi?id=23765< / a > < br > < a href = "https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K05032915?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5349-1" > https://ubuntu.com/security/notices/USN-5349-1< / a > < br > < / details > |
| libbinutils | CVE-2021-45078 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-45078" > https://access.redhat.com/security/cve/CVE-2021-45078< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-45078" > https://nvd.nist.gov/vuln/detail/CVE-2021-45078< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220107-0002/" > https://security.netapp.com/advisory/ntap-20220107-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=28694" > https://sourceware.org/bugzilla/show_bug.cgi?id=28694< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02" > https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5341-1" > https://ubuntu.com/security/notices/USN-5341-1< / a > < br > < / details > |
| libcairo2 | CVE-2017-7475 | LOW | 1.16.0-4ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/oss-sec/2017/q2/151" > http://seclists.org/oss-sec/2017/q2/151< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-7475" > https://access.redhat.com/security/cve/CVE-2017-7475< / a > < br > < a href = "https://bugs.freedesktop.org/show_bug.cgi?id=100763" > https://bugs.freedesktop.org/show_bug.cgi?id=100763< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7475< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7475< / a > < br > < a href = "https://github.com/advisories/GHSA-5v3f-73gv-x7x5" > https://github.com/advisories/GHSA-5v3f-73gv-x7x5< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2017-7475" > https://nvd.nist.gov/vuln/detail/CVE-2017-7475< / a > < br > < / details > |
| libcairo2 | CVE-2018-18064 | LOW | 1.16.0-4ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2018-18064" > https://access.redhat.com/security/cve/CVE-2018-18064< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18064< / a > < br > < a href = "https://gitlab.freedesktop.org/cairo/cairo/issues/341" > https://gitlab.freedesktop.org/cairo/cairo/issues/341< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
| libcairo2 | CVE-2019-6461 | LOW | 1.16.0-4ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-6461" > https://access.redhat.com/security/cve/CVE-2019-6461< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6461< / a > < br > < a href = "https://github.com/TeamSeri0us/pocs/tree/master/gerbv" > https://github.com/TeamSeri0us/pocs/tree/master/gerbv< / a > < br > < a href = "https://gitlab.freedesktop.org/cairo/cairo/issues/352" > https://gitlab.freedesktop.org/cairo/cairo/issues/352< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2019-6461" > https://nvd.nist.gov/vuln/detail/CVE-2019-6461< / a > < br > < / details > |
2022-04-26 10:10:07 +00:00
| libcom-err2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1304" > https://access.redhat.com/security/cve/CVE-2022-1304< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2069726" > https://bugzilla.redhat.com/show_bug.cgi?id=2069726< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304< / a > < br > < a href = "https://marc.info/?l=linux-ext4&m=165056234501732&w=2" > https://marc.info/?l=linux-ext4& m=165056234501732& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-1304" > https://nvd.nist.gov/vuln/detail/CVE-2022-1304< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libctf-nobfd0 | CVE-2017-13716 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2017-13716" > https://access.redhat.com/security/cve/CVE-2017-13716< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22009" > https://sourceware.org/bugzilla/show_bug.cgi?id=22009< / a > < br > < / details > |
| libctf-nobfd0 | CVE-2018-20657 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/106444" > http://www.securityfocus.com/bid/106444< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3352" > https://access.redhat.com/errata/RHSA-2019:3352< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-20657" > https://access.redhat.com/security/cve/CVE-2018-20657< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657< / a > < br > < a href = "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539" > https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-20657.html" > https://linux.oracle.com/cve/CVE-2018-20657.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-3352.html" > https://linux.oracle.com/errata/ELSA-2019-3352.html< / a > < br > < a href = "https://support.f5.com/csp/article/K62602089" > https://support.f5.com/csp/article/K62602089< / a > < br > < / details > |
| libctf-nobfd0 | CVE-2019-1010204 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-1010204" > https://access.redhat.com/security/cve/CVE-2019-1010204< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-1010204.html" > https://linux.oracle.com/cve/CVE-2019-1010204.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1797.html" > https://linux.oracle.com/errata/ELSA-2020-1797.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190822-0001/" > https://security.netapp.com/advisory/ntap-20190822-0001/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=23765" > https://sourceware.org/bugzilla/show_bug.cgi?id=23765< / a > < br > < a href = "https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K05032915?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5349-1" > https://ubuntu.com/security/notices/USN-5349-1< / a > < br > < / details > |
| libctf-nobfd0 | CVE-2021-45078 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-45078" > https://access.redhat.com/security/cve/CVE-2021-45078< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-45078" > https://nvd.nist.gov/vuln/detail/CVE-2021-45078< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220107-0002/" > https://security.netapp.com/advisory/ntap-20220107-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=28694" > https://sourceware.org/bugzilla/show_bug.cgi?id=28694< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02" > https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5341-1" > https://ubuntu.com/security/notices/USN-5341-1< / a > < br > < / details > |
| libctf0 | CVE-2017-13716 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2017-13716" > https://access.redhat.com/security/cve/CVE-2017-13716< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22009" > https://sourceware.org/bugzilla/show_bug.cgi?id=22009< / a > < br > < / details > |
| libctf0 | CVE-2018-20657 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/106444" > http://www.securityfocus.com/bid/106444< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3352" > https://access.redhat.com/errata/RHSA-2019:3352< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-20657" > https://access.redhat.com/security/cve/CVE-2018-20657< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657< / a > < br > < a href = "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539" > https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-20657.html" > https://linux.oracle.com/cve/CVE-2018-20657.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-3352.html" > https://linux.oracle.com/errata/ELSA-2019-3352.html< / a > < br > < a href = "https://support.f5.com/csp/article/K62602089" > https://support.f5.com/csp/article/K62602089< / a > < br > < / details > |
| libctf0 | CVE-2019-1010204 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-1010204" > https://access.redhat.com/security/cve/CVE-2019-1010204< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-1010204.html" > https://linux.oracle.com/cve/CVE-2019-1010204.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1797.html" > https://linux.oracle.com/errata/ELSA-2020-1797.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190822-0001/" > https://security.netapp.com/advisory/ntap-20190822-0001/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=23765" > https://sourceware.org/bugzilla/show_bug.cgi?id=23765< / a > < br > < a href = "https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K05032915?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5349-1" > https://ubuntu.com/security/notices/USN-5349-1< / a > < br > < / details > |
| libctf0 | CVE-2021-45078 | LOW | 2.34-6ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-45078" > https://access.redhat.com/security/cve/CVE-2021-45078< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-45078" > https://nvd.nist.gov/vuln/detail/CVE-2021-45078< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220107-0002/" > https://security.netapp.com/advisory/ntap-20220107-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=28694" > https://sourceware.org/bugzilla/show_bug.cgi?id=28694< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02" > https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5341-1" > https://ubuntu.com/security/notices/USN-5341-1< / a > < br > < / details > |
2022-02-04 22:02:50 +00:00
| libcups2 | CVE-2019-8842 | LOW | 2.3.1-9ubuntu1.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://support.apple.com/en-us/HT210788" > https://support.apple.com/en-us/HT210788< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libcups2 | CVE-2020-10001 | LOW | 2.3.1-9ubuntu1.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-10001" > https://access.redhat.com/security/cve/CVE-2020-10001< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-10001.html" > https://linux.oracle.com/cve/CVE-2020-10001.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4393.html" > https://linux.oracle.com/errata/ELSA-2021-4393.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html" > https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html< / a > < br > < a href = "https://support.apple.com/en-us/HT212011" > https://support.apple.com/en-us/HT212011< / a > < br > < / details > |
2022-05-04 21:26:31 +00:00
| libcurl3-gnutls | CVE-2022-22576 | MEDIUM | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.10 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22576" > https://access.redhat.com/security/cve/CVE-2022-22576< / a > < br > < a href = "https://curl.se/docs/CVE-2022-22576.html" > https://curl.se/docs/CVE-2022-22576.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl3-gnutls | CVE-2022-27774 | MEDIUM | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.10 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27774" > https://access.redhat.com/security/cve/CVE-2022-27774< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27774.html" > https://curl.se/docs/CVE-2022-27774.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
2022-05-13 18:34:16 +00:00
| libcurl3-gnutls | CVE-2022-27782 | MEDIUM | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.11 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27782" > https://access.redhat.com/security/cve/CVE-2022-27782< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27782.html" > https://curl.se/docs/CVE-2022-27782.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5412-1" > https://ubuntu.com/security/notices/USN-5412-1< / a > < br > < / details > |
2022-05-04 21:26:31 +00:00
| libcurl3-gnutls | CVE-2022-27775 | LOW | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.10 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27775" > https://access.redhat.com/security/cve/CVE-2022-27775< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27775.html" > https://curl.se/docs/CVE-2022-27775.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl3-gnutls | CVE-2022-27776 | LOW | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.10 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27776" > https://access.redhat.com/security/cve/CVE-2022-27776< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27776.html" > https://curl.se/docs/CVE-2022-27776.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
2022-05-13 18:34:16 +00:00
| libcurl3-gnutls | CVE-2022-27781 | LOW | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.11 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27781" > https://access.redhat.com/security/cve/CVE-2022-27781< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27781.html" > https://curl.se/docs/CVE-2022-27781.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781< / a > < br > < a href = "https://github.com/curl/curl/commit/f6c335d63f" > https://github.com/curl/curl/commit/f6c335d63f< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5412-1" > https://ubuntu.com/security/notices/USN-5412-1< / a > < br > < / details > |
2022-05-04 21:26:31 +00:00
| libcurl4 | CVE-2022-22576 | MEDIUM | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.10 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22576" > https://access.redhat.com/security/cve/CVE-2022-22576< / a > < br > < a href = "https://curl.se/docs/CVE-2022-22576.html" > https://curl.se/docs/CVE-2022-22576.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl4 | CVE-2022-27774 | MEDIUM | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.10 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27774" > https://access.redhat.com/security/cve/CVE-2022-27774< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27774.html" > https://curl.se/docs/CVE-2022-27774.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
2022-05-13 18:34:16 +00:00
| libcurl4 | CVE-2022-27782 | MEDIUM | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.11 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27782" > https://access.redhat.com/security/cve/CVE-2022-27782< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27782.html" > https://curl.se/docs/CVE-2022-27782.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5412-1" > https://ubuntu.com/security/notices/USN-5412-1< / a > < br > < / details > |
2022-05-04 21:26:31 +00:00
| libcurl4 | CVE-2022-27775 | LOW | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.10 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27775" > https://access.redhat.com/security/cve/CVE-2022-27775< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27775.html" > https://curl.se/docs/CVE-2022-27775.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl4 | CVE-2022-27776 | LOW | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.10 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27776" > https://access.redhat.com/security/cve/CVE-2022-27776< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27776.html" > https://curl.se/docs/CVE-2022-27776.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
2022-05-13 18:34:16 +00:00
| libcurl4 | CVE-2022-27781 | LOW | 7.68.0-1ubuntu2.7 | 7.68.0-1ubuntu2.11 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27781" > https://access.redhat.com/security/cve/CVE-2022-27781< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27781.html" > https://curl.se/docs/CVE-2022-27781.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781< / a > < br > < a href = "https://github.com/curl/curl/commit/f6c335d63f" > https://github.com/curl/curl/commit/f6c335d63f< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5412-1" > https://ubuntu.com/security/notices/USN-5412-1< / a > < br > < / details > |
2022-05-10 21:17:41 +00:00
| libdbus-1-3 | CVE-2020-35512 | LOW | 1.12.16-2ubuntu2.1 | 1.12.16-2ubuntu2.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-35512" > https://access.redhat.com/security/cve/CVE-2020-35512< / a > < br > < a href = "https://bugs.gentoo.org/755392" > https://bugs.gentoo.org/755392< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1909101" > https://bugzilla.redhat.com/show_bug.cgi?id=1909101< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)" > https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)" > https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)" > https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/issues/305" > https://gitlab.freedesktop.org/dbus/dbus/-/issues/305< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128" > https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2020-35512" > https://security-tracker.debian.org/tracker/CVE-2020-35512< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5244-1" > https://ubuntu.com/security/notices/USN-5244-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5244-2" > https://ubuntu.com/security/notices/USN-5244-2< / a > < br > < / details > |
2022-04-26 10:10:07 +00:00
| libext2fs2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1304" > https://access.redhat.com/security/cve/CVE-2022-1304< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2069726" > https://bugzilla.redhat.com/show_bug.cgi?id=2069726< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304< / a > < br > < a href = "https://marc.info/?l=linux-ext4&m=165056234501732&w=2" > https://marc.info/?l=linux-ext4& m=165056234501732& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-1304" > https://nvd.nist.gov/vuln/detail/CVE-2022-1304< / a > < br > < / details > |
2022-05-22 06:12:12 +00:00
| libfreetype6 | CVE-2022-27404 | MEDIUM | 2.10.1-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27404" > https://access.redhat.com/security/cve/CVE-2022-27404< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404< / a > < br > < a href = "https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db" > https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db< / a > < br > < a href = "https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138" > https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-27404" > https://nvd.nist.gov/vuln/detail/CVE-2022-27404< / a > < br > < / details > |
| libfreetype6 | CVE-2022-27405 | LOW | 2.10.1-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "http://freetype.com" > http://freetype.com< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2022-27405" > https://access.redhat.com/security/cve/CVE-2022-27405< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405< / a > < br > < a href = "https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5" > https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5< / a > < br > < a href = "https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139" > https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-27405" > https://nvd.nist.gov/vuln/detail/CVE-2022-27405< / a > < br > < / details > |
| libfreetype6 | CVE-2022-27406 | LOW | 2.10.1-2ubuntu0.1 | | < details > < summary > Expand...< / summary > < a href = "http://freetype.com" > http://freetype.com< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2022-27406" > https://access.redhat.com/security/cve/CVE-2022-27406< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406< / a > < br > < a href = "https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2" > https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2< / a > < br > < a href = "https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140" > https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IWQ7IB2A75MEHM63WEUXBYEC7OR5SGDY/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TCEMWCM46PKM4U5ENRASPKQD6JDOLKRU/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-27406" > https://nvd.nist.gov/vuln/detail/CVE-2022-27406< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libgmp10 | CVE-2021-43618 | LOW | 2:6.2.0+dfsg-4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-43618" > https://access.redhat.com/security/cve/CVE-2021-43618< / a > < br > < a href = "https://bugs.debian.org/994405" > https://bugs.debian.org/994405< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618< / a > < br > < a href = "https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html" > https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html< / a > < br > < a href = "https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e" > https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html" > https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-43618" > https://nvd.nist.gov/vuln/detail/CVE-2021-43618< / a > < br > < / details > |
| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-36222" > https://access.redhat.com/security/cve/CVE-2021-36222< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222< / a > < br > < a href = "https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562" > https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562< / a > < br > < a href = "https://github.com/krb5/krb5/releases" > https://github.com/krb5/krb5/releases< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36222.html" > https://linux.oracle.com/cve/CVE-2021-36222.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3576.html" > https://linux.oracle.com/errata/ELSA-2021-3576.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-36222" > https://nvd.nist.gov/vuln/detail/CVE-2021-36222< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211022-0003/" > https://security.netapp.com/advisory/ntap-20211022-0003/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211104-0007/" > https://security.netapp.com/advisory/ntap-20211104-0007/< / a > < br > < a href = "https://web.mit.edu/kerberos/advisories/" > https://web.mit.edu/kerberos/advisories/< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4944" > https://www.debian.org/security/2021/dsa-4944< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
2022-05-13 18:34:16 +00:00
| libgssapi-krb5-2 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-37750" > https://access.redhat.com/security/cve/CVE-2021-37750< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750< / a > < br > < a href = "https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49" > https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49< / a > < br > < a href = "https://github.com/krb5/krb5/releases" > https://github.com/krb5/krb5/releases< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-37750.html" > https://linux.oracle.com/cve/CVE-2021-37750.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4788.html" > https://linux.oracle.com/errata/ELSA-2021-4788.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-37750" > https://nvd.nist.gov/vuln/detail/CVE-2021-37750< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210923-0002/" > https://security.netapp.com/advisory/ntap-20210923-0002/< / a > < br > < a href = "https://web.mit.edu/kerberos/advisories/" > https://web.mit.edu/kerberos/advisories/< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3671" > https://access.redhat.com/security/cve/CVE-2021-3671< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3671" > https://nvd.nist.gov/vuln/detail/CVE-2021-3671< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3671" > https://access.redhat.com/security/cve/CVE-2021-3671< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3671" > https://nvd.nist.gov/vuln/detail/CVE-2021-3671< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3671" > https://access.redhat.com/security/cve/CVE-2021-3671< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3671" > https://nvd.nist.gov/vuln/detail/CVE-2021-3671< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3671" > https://access.redhat.com/security/cve/CVE-2021-3671< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3671" > https://nvd.nist.gov/vuln/detail/CVE-2021-3671< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3671" > https://access.redhat.com/security/cve/CVE-2021-3671< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3671" > https://nvd.nist.gov/vuln/detail/CVE-2021-3671< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1build1 | | < details > < summary > Expand...< / summary > < a href = "http://bugzilla.maptools.org/show_bug.cgi?id=2707" > http://bugzilla.maptools.org/show_bug.cgi?id=2707< / a > < br > < a href = "http://www.securityfocus.com/bid/99304" > http://www.securityfocus.com/bid/99304< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-9937" > https://access.redhat.com/security/cve/CVE-2017-9937< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
2022-05-10 21:17:41 +00:00
| libjbig2dec0 | CVE-2017-9216 | LOW | 0.18-1ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/98680" > http://www.securityfocus.com/bid/98680< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-9216" > https://access.redhat.com/security/cve/CVE-2017-9216< / a > < br > < a href = "https://bugs.ghostscript.com/show_bug.cgi?id=697934" > https://bugs.ghostscript.com/show_bug.cgi?id=697934< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9216" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9216< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/10/msg00023.html" > https://lists.debian.org/debian-lts-announce/2021/10/msg00023.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5405-1" > https://ubuntu.com/security/notices/USN-5405-1< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libjpeg-turbo8 | CVE-2020-17541 | LOW | 2.0.3-0ubuntu1.20.04.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-17541" > https://access.redhat.com/security/cve/CVE-2020-17541< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541< / a > < br > < a href = "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392" > https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-17541.html" > https://linux.oracle.com/cve/CVE-2020-17541.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4288.html" > https://linux.oracle.com/errata/ELSA-2021-4288.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2020-17541" > https://nvd.nist.gov/vuln/detail/CVE-2020-17541< / a > < br > < / details > |
| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-36222" > https://access.redhat.com/security/cve/CVE-2021-36222< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222< / a > < br > < a href = "https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562" > https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562< / a > < br > < a href = "https://github.com/krb5/krb5/releases" > https://github.com/krb5/krb5/releases< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36222.html" > https://linux.oracle.com/cve/CVE-2021-36222.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3576.html" > https://linux.oracle.com/errata/ELSA-2021-3576.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-36222" > https://nvd.nist.gov/vuln/detail/CVE-2021-36222< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211022-0003/" > https://security.netapp.com/advisory/ntap-20211022-0003/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211104-0007/" > https://security.netapp.com/advisory/ntap-20211104-0007/< / a > < br > < a href = "https://web.mit.edu/kerberos/advisories/" > https://web.mit.edu/kerberos/advisories/< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4944" > https://www.debian.org/security/2021/dsa-4944< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
2022-05-13 18:34:16 +00:00
| libk5crypto3 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-37750" > https://access.redhat.com/security/cve/CVE-2021-37750< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750< / a > < br > < a href = "https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49" > https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49< / a > < br > < a href = "https://github.com/krb5/krb5/releases" > https://github.com/krb5/krb5/releases< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-37750.html" > https://linux.oracle.com/cve/CVE-2021-37750.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4788.html" > https://linux.oracle.com/errata/ELSA-2021-4788.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-37750" > https://nvd.nist.gov/vuln/detail/CVE-2021-37750< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210923-0002/" > https://security.netapp.com/advisory/ntap-20210923-0002/< / a > < br > < a href = "https://web.mit.edu/kerberos/advisories/" > https://web.mit.edu/kerberos/advisories/< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3671" > https://access.redhat.com/security/cve/CVE-2021-3671< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3671" > https://nvd.nist.gov/vuln/detail/CVE-2021-3671< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-36222" > https://access.redhat.com/security/cve/CVE-2021-36222< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222< / a > < br > < a href = "https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562" > https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562< / a > < br > < a href = "https://github.com/krb5/krb5/releases" > https://github.com/krb5/krb5/releases< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36222.html" > https://linux.oracle.com/cve/CVE-2021-36222.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3576.html" > https://linux.oracle.com/errata/ELSA-2021-3576.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-36222" > https://nvd.nist.gov/vuln/detail/CVE-2021-36222< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211022-0003/" > https://security.netapp.com/advisory/ntap-20211022-0003/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211104-0007/" > https://security.netapp.com/advisory/ntap-20211104-0007/< / a > < br > < a href = "https://web.mit.edu/kerberos/advisories/" > https://web.mit.edu/kerberos/advisories/< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4944" > https://www.debian.org/security/2021/dsa-4944< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
2022-05-13 18:34:16 +00:00
| libkrb5-3 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-37750" > https://access.redhat.com/security/cve/CVE-2021-37750< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750< / a > < br > < a href = "https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49" > https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49< / a > < br > < a href = "https://github.com/krb5/krb5/releases" > https://github.com/krb5/krb5/releases< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-37750.html" > https://linux.oracle.com/cve/CVE-2021-37750.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4788.html" > https://linux.oracle.com/errata/ELSA-2021-4788.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-37750" > https://nvd.nist.gov/vuln/detail/CVE-2021-37750< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210923-0002/" > https://security.netapp.com/advisory/ntap-20210923-0002/< / a > < br > < a href = "https://web.mit.edu/kerberos/advisories/" > https://web.mit.edu/kerberos/advisories/< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.17-6ubuntu4.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-36222" > https://access.redhat.com/security/cve/CVE-2021-36222< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222< / a > < br > < a href = "https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562" > https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562< / a > < br > < a href = "https://github.com/krb5/krb5/releases" > https://github.com/krb5/krb5/releases< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36222.html" > https://linux.oracle.com/cve/CVE-2021-36222.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3576.html" > https://linux.oracle.com/errata/ELSA-2021-3576.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-36222" > https://nvd.nist.gov/vuln/detail/CVE-2021-36222< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211022-0003/" > https://security.netapp.com/advisory/ntap-20211022-0003/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211104-0007/" > https://security.netapp.com/advisory/ntap-20211104-0007/< / a > < br > < a href = "https://web.mit.edu/kerberos/advisories/" > https://web.mit.edu/kerberos/advisories/< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4944" > https://www.debian.org/security/2021/dsa-4944< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
2022-05-13 18:34:16 +00:00
| libkrb5support0 | CVE-2021-37750 | MEDIUM | 1.17-6ubuntu4.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-37750" > https://access.redhat.com/security/cve/CVE-2021-37750< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750< / a > < br > < a href = "https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49" > https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49< / a > < br > < a href = "https://github.com/krb5/krb5/releases" > https://github.com/krb5/krb5/releases< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-37750.html" > https://linux.oracle.com/cve/CVE-2021-37750.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4788.html" > https://linux.oracle.com/errata/ELSA-2021-4788.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-37750" > https://nvd.nist.gov/vuln/detail/CVE-2021-37750< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210923-0002/" > https://security.netapp.com/advisory/ntap-20210923-0002/< / a > < br > < a href = "https://web.mit.edu/kerberos/advisories/" > https://web.mit.edu/kerberos/advisories/< / a > < br > < / details > |
2022-05-22 06:12:12 +00:00
| libldap-2.4-2 | CVE-2022-29155 | MEDIUM | 2.4.49+dfsg-2ubuntu1.8 | 2.4.49+dfsg-2ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-29155" > https://access.redhat.com/security/cve/CVE-2022-29155< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9815" > https://bugs.openldap.org/show_bug.cgi?id=9815< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-29155" > https://nvd.nist.gov/vuln/detail/CVE-2022-29155< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5424-1" > https://ubuntu.com/security/notices/USN-5424-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5424-2" > https://ubuntu.com/security/notices/USN-5424-2< / a > < br > < a href = "https://www.debian.org/security/2022/dsa-5140" > https://www.debian.org/security/2022/dsa-5140< / a > < br > < / details > |
| libldap-common | CVE-2022-29155 | MEDIUM | 2.4.49+dfsg-2ubuntu1.8 | 2.4.49+dfsg-2ubuntu1.9 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-29155" > https://access.redhat.com/security/cve/CVE-2022-29155< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9815" > https://bugs.openldap.org/show_bug.cgi?id=9815< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-29155" > https://nvd.nist.gov/vuln/detail/CVE-2022-29155< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5424-1" > https://ubuntu.com/security/notices/USN-5424-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5424-2" > https://ubuntu.com/security/notices/USN-5424-2< / a > < br > < a href = "https://www.debian.org/security/2022/dsa-5140" > https://www.debian.org/security/2022/dsa-5140< / a > < br > < / details > |
2022-05-13 18:34:16 +00:00
| liblzma5 | CVE-2022-1271 | MEDIUM | 5.2.4-1ubuntu1 | 5.2.4-1ubuntu1.1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1271" > https://access.redhat.com/security/cve/CVE-2022-1271< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1271< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2022-1537.html" > https://errata.almalinux.org/8/ALSA-2022-1537.html< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2022-1271.html" > https://linux.oracle.com/cve/CVE-2022-1271.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2022-2191.html" > https://linux.oracle.com/errata/ELSA-2022-2191.html< / a > < br > < a href = "https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html" > https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5378-1" > https://ubuntu.com/security/notices/USN-5378-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5378-2" > https://ubuntu.com/security/notices/USN-5378-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5378-3" > https://ubuntu.com/security/notices/USN-5378-3< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5378-4" > https://ubuntu.com/security/notices/USN-5378-4< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2022/04/07/8" > https://www.openwall.com/lists/oss-security/2022/04/07/8< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libmagickcore-6.q16-6 | CVE-2020-25664 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-25664" > https://access.redhat.com/security/cve/CVE-2020-25664< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1891605" > https://bugzilla.redhat.com/show_bug.cgi?id=1891605< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5335-1" > https://ubuntu.com/security/notices/USN-5335-1< / a > < br > < / details > |
| libmagickcore-6.q16-6 | CVE-2020-27752 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-27752" > https://access.redhat.com/security/cve/CVE-2020-27752< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1894226" > https://bugzilla.redhat.com/show_bug.cgi?id=1894226< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752< / a > < br > < / details > |
| libmagickcore-6.q16-6 | CVE-2020-29599 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-29599" > https://access.redhat.com/security/cve/CVE-2020-29599< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/discussions/2851" > https://github.com/ImageMagick/ImageMagick/discussions/2851< / a > < br > < a href = "https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html" > https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-29599.html" > https://linux.oracle.com/cve/CVE-2020-29599.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-0024.html" > https://linux.oracle.com/errata/ELSA-2021-0024.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html" > https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-36" > https://security.gentoo.org/glsa/202101-36< / a > < br > < / details > |
| libmagickcore-6.q16-6 | CVE-2021-20241 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20241" > https://access.redhat.com/security/cve/CVE-2021-20241< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928952" > https://bugzilla.redhat.com/show_bug.cgi?id=1928952< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/pull/3177" > https://github.com/ImageMagick/ImageMagick/pull/3177< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5335-1" > https://ubuntu.com/security/notices/USN-5335-1< / a > < br > < / details > |
| libmagickcore-6.q16-6 | CVE-2021-20243 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20243" > https://access.redhat.com/security/cve/CVE-2021-20243< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928958" > https://bugzilla.redhat.com/show_bug.cgi?id=1928958< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/pull/3193" > https://github.com/ImageMagick/ImageMagick/pull/3193< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5335-1" > https://ubuntu.com/security/notices/USN-5335-1< / a > < br > < / details > |
| libmagickcore-6.q16-6 | CVE-2021-20244 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20244" > https://access.redhat.com/security/cve/CVE-2021-20244< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928959" > https://bugzilla.redhat.com/show_bug.cgi?id=1928959< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/pull/3194" > https://github.com/ImageMagick/ImageMagick/pull/3194< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| libmagickcore-6.q16-6 | CVE-2021-20245 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20245" > https://access.redhat.com/security/cve/CVE-2021-20245< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928943" > https://bugzilla.redhat.com/show_bug.cgi?id=1928943< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/issues/3176" > https://github.com/ImageMagick/ImageMagick/issues/3176< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < / details > |
| libmagickcore-6.q16-6 | CVE-2021-20246 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20246" > https://access.redhat.com/security/cve/CVE-2021-20246< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928941" > https://bugzilla.redhat.com/show_bug.cgi?id=1928941< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| libmagickcore-6.q16-6 | CVE-2021-20309 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20309" > https://access.redhat.com/security/cve/CVE-2021-20309< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1946722" > https://bugzilla.redhat.com/show_bug.cgi?id=1946722< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| libmagickcore-6.q16-6 | CVE-2021-20312 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20312" > https://access.redhat.com/security/cve/CVE-2021-20312< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1946742" > https://bugzilla.redhat.com/show_bug.cgi?id=1946742< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| libmagickcore-6.q16-6 | CVE-2021-20313 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20313" > https://access.redhat.com/security/cve/CVE-2021-20313< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1947019" > https://bugzilla.redhat.com/show_bug.cgi?id=1947019< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
2022-05-15 06:32:35 +00:00
| libmagickcore-6.q16-6 | CVE-2021-3596 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3596" > https://access.redhat.com/security/cve/CVE-2021-3596< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1970569" > https://bugzilla.redhat.com/show_bug.cgi?id=1970569< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3596" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3596< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/issues/2624" > https://github.com/ImageMagick/ImageMagick/issues/2624< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html" > https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libmagickcore-6.q16-6 | CVE-2021-39212 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-39212" > https://access.redhat.com/security/cve/CVE-2021-39212< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68" > https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e" > https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr" > https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr< / a > < br > < / details > |
| libmagickcore-6.q16-6-extra | CVE-2020-25664 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-25664" > https://access.redhat.com/security/cve/CVE-2020-25664< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1891605" > https://bugzilla.redhat.com/show_bug.cgi?id=1891605< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5335-1" > https://ubuntu.com/security/notices/USN-5335-1< / a > < br > < / details > |
| libmagickcore-6.q16-6-extra | CVE-2020-27752 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-27752" > https://access.redhat.com/security/cve/CVE-2020-27752< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1894226" > https://bugzilla.redhat.com/show_bug.cgi?id=1894226< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752< / a > < br > < / details > |
| libmagickcore-6.q16-6-extra | CVE-2020-29599 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-29599" > https://access.redhat.com/security/cve/CVE-2020-29599< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/discussions/2851" > https://github.com/ImageMagick/ImageMagick/discussions/2851< / a > < br > < a href = "https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html" > https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-29599.html" > https://linux.oracle.com/cve/CVE-2020-29599.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-0024.html" > https://linux.oracle.com/errata/ELSA-2021-0024.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html" > https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-36" > https://security.gentoo.org/glsa/202101-36< / a > < br > < / details > |
| libmagickcore-6.q16-6-extra | CVE-2021-20241 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20241" > https://access.redhat.com/security/cve/CVE-2021-20241< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928952" > https://bugzilla.redhat.com/show_bug.cgi?id=1928952< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/pull/3177" > https://github.com/ImageMagick/ImageMagick/pull/3177< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5335-1" > https://ubuntu.com/security/notices/USN-5335-1< / a > < br > < / details > |
| libmagickcore-6.q16-6-extra | CVE-2021-20243 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20243" > https://access.redhat.com/security/cve/CVE-2021-20243< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928958" > https://bugzilla.redhat.com/show_bug.cgi?id=1928958< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/pull/3193" > https://github.com/ImageMagick/ImageMagick/pull/3193< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5335-1" > https://ubuntu.com/security/notices/USN-5335-1< / a > < br > < / details > |
| libmagickcore-6.q16-6-extra | CVE-2021-20244 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20244" > https://access.redhat.com/security/cve/CVE-2021-20244< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928959" > https://bugzilla.redhat.com/show_bug.cgi?id=1928959< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/pull/3194" > https://github.com/ImageMagick/ImageMagick/pull/3194< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| libmagickcore-6.q16-6-extra | CVE-2021-20245 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20245" > https://access.redhat.com/security/cve/CVE-2021-20245< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928943" > https://bugzilla.redhat.com/show_bug.cgi?id=1928943< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/issues/3176" > https://github.com/ImageMagick/ImageMagick/issues/3176< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < / details > |
| libmagickcore-6.q16-6-extra | CVE-2021-20246 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20246" > https://access.redhat.com/security/cve/CVE-2021-20246< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928941" > https://bugzilla.redhat.com/show_bug.cgi?id=1928941< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| libmagickcore-6.q16-6-extra | CVE-2021-20309 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20309" > https://access.redhat.com/security/cve/CVE-2021-20309< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1946722" > https://bugzilla.redhat.com/show_bug.cgi?id=1946722< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| libmagickcore-6.q16-6-extra | CVE-2021-20312 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20312" > https://access.redhat.com/security/cve/CVE-2021-20312< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1946742" > https://bugzilla.redhat.com/show_bug.cgi?id=1946742< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| libmagickcore-6.q16-6-extra | CVE-2021-20313 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20313" > https://access.redhat.com/security/cve/CVE-2021-20313< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1947019" > https://bugzilla.redhat.com/show_bug.cgi?id=1947019< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
2022-05-15 06:32:35 +00:00
| libmagickcore-6.q16-6-extra | CVE-2021-3596 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3596" > https://access.redhat.com/security/cve/CVE-2021-3596< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1970569" > https://bugzilla.redhat.com/show_bug.cgi?id=1970569< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3596" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3596< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/issues/2624" > https://github.com/ImageMagick/ImageMagick/issues/2624< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html" > https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libmagickcore-6.q16-6-extra | CVE-2021-39212 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-39212" > https://access.redhat.com/security/cve/CVE-2021-39212< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68" > https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e" > https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr" > https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr< / a > < br > < / details > |
| libmagickwand-6.q16-6 | CVE-2020-25664 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-25664" > https://access.redhat.com/security/cve/CVE-2020-25664< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1891605" > https://bugzilla.redhat.com/show_bug.cgi?id=1891605< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25664< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z3J6D7POCQYQKNVRDYLTTPM5SQC3WVTR/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5335-1" > https://ubuntu.com/security/notices/USN-5335-1< / a > < br > < / details > |
| libmagickwand-6.q16-6 | CVE-2020-27752 | MEDIUM | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-27752" > https://access.redhat.com/security/cve/CVE-2020-27752< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1894226" > https://bugzilla.redhat.com/show_bug.cgi?id=1894226< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27752< / a > < br > < / details > |
| libmagickwand-6.q16-6 | CVE-2020-29599 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-29599" > https://access.redhat.com/security/cve/CVE-2020-29599< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29599< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/discussions/2851" > https://github.com/ImageMagick/ImageMagick/discussions/2851< / a > < br > < a href = "https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html" > https://insert-script.blogspot.com/2020/11/imagemagick-shell-injection-via-pdf.html< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-29599.html" > https://linux.oracle.com/cve/CVE-2020-29599.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-0024.html" > https://linux.oracle.com/errata/ELSA-2021-0024.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html" > https://lists.debian.org/debian-lts-announce/2021/01/msg00010.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-36" > https://security.gentoo.org/glsa/202101-36< / a > < br > < / details > |
| libmagickwand-6.q16-6 | CVE-2021-20241 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20241" > https://access.redhat.com/security/cve/CVE-2021-20241< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928952" > https://bugzilla.redhat.com/show_bug.cgi?id=1928952< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/pull/3177" > https://github.com/ImageMagick/ImageMagick/pull/3177< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5335-1" > https://ubuntu.com/security/notices/USN-5335-1< / a > < br > < / details > |
| libmagickwand-6.q16-6 | CVE-2021-20243 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20243" > https://access.redhat.com/security/cve/CVE-2021-20243< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928958" > https://bugzilla.redhat.com/show_bug.cgi?id=1928958< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/pull/3193" > https://github.com/ImageMagick/ImageMagick/pull/3193< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5335-1" > https://ubuntu.com/security/notices/USN-5335-1< / a > < br > < / details > |
| libmagickwand-6.q16-6 | CVE-2021-20244 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20244" > https://access.redhat.com/security/cve/CVE-2021-20244< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928959" > https://bugzilla.redhat.com/show_bug.cgi?id=1928959< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/pull/3194" > https://github.com/ImageMagick/ImageMagick/pull/3194< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| libmagickwand-6.q16-6 | CVE-2021-20245 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20245" > https://access.redhat.com/security/cve/CVE-2021-20245< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928943" > https://bugzilla.redhat.com/show_bug.cgi?id=1928943< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/issues/3176" > https://github.com/ImageMagick/ImageMagick/issues/3176< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < / details > |
| libmagickwand-6.q16-6 | CVE-2021-20246 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20246" > https://access.redhat.com/security/cve/CVE-2021-20246< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1928941" > https://bugzilla.redhat.com/show_bug.cgi?id=1928941< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html" > https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| libmagickwand-6.q16-6 | CVE-2021-20309 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20309" > https://access.redhat.com/security/cve/CVE-2021-20309< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1946722" > https://bugzilla.redhat.com/show_bug.cgi?id=1946722< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| libmagickwand-6.q16-6 | CVE-2021-20312 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20312" > https://access.redhat.com/security/cve/CVE-2021-20312< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1946742" > https://bugzilla.redhat.com/show_bug.cgi?id=1946742< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
| libmagickwand-6.q16-6 | CVE-2021-20313 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20313" > https://access.redhat.com/security/cve/CVE-2021-20313< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1947019" > https://bugzilla.redhat.com/show_bug.cgi?id=1947019< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5158-1" > https://ubuntu.com/security/notices/USN-5158-1< / a > < br > < / details > |
2022-05-15 06:32:35 +00:00
| libmagickwand-6.q16-6 | CVE-2021-3596 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3596" > https://access.redhat.com/security/cve/CVE-2021-3596< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1970569" > https://bugzilla.redhat.com/show_bug.cgi?id=1970569< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3596" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3596< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/issues/2624" > https://github.com/ImageMagick/ImageMagick/issues/2624< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html" > https://lists.debian.org/debian-lts-announce/2022/05/msg00018.html< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libmagickwand-6.q16-6 | CVE-2021-39212 | LOW | 8:6.9.10.23+dfsg-2.1ubuntu11.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-39212" > https://access.redhat.com/security/cve/CVE-2021-39212< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68" > https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e" > https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e< / a > < br > < a href = "https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr" > https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr< / a > < br > < / details > |
| libopenexr24 | CVE-2021-20296 | LOW | 2.3.0-6ubuntu0.5 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-20296" > https://access.redhat.com/security/cve/CVE-2021-20296< / a > < br > < a href = "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24854" > https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24854< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1939141" > https://bugzilla.redhat.com/show_bug.cgi?id=1939141< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20296" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20296< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html" > https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4996-1" > https://ubuntu.com/security/notices/USN-4996-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4996-2" > https://ubuntu.com/security/notices/USN-4996-2< / a > < br > < a href = "https://www.openexr.com/" > https://www.openexr.com/< / a > < br > < / details > |
| libopenexr24 | CVE-2021-3598 | LOW | 2.3.0-6ubuntu0.5 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3598" > https://access.redhat.com/security/cve/CVE-2021-3598< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1970987" > https://bugzilla.redhat.com/show_bug.cgi?id=1970987< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3598" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3598< / a > < br > < a href = "https://github.com/AcademySoftwareFoundation/openexr/pull/1037" > https://github.com/AcademySoftwareFoundation/openexr/pull/1037< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4996-1" > https://ubuntu.com/security/notices/USN-4996-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4996-2" > https://ubuntu.com/security/notices/USN-4996-2< / a > < br > < / details > |
2022-04-08 02:01:22 +00:00
| libopenexr24 | CVE-2021-45942 | LOW | 2.3.0-6ubuntu0.5 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-45942" > https://access.redhat.com/security/cve/CVE-2021-45942< / a > < br > < a href = "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=41416" > https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=41416< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45942" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45942< / a > < br > < a href = "https://github.com/AcademySoftwareFoundation/openexr/blob/v3.1.4/CHANGES.md#version-314-january-26-2022" > https://github.com/AcademySoftwareFoundation/openexr/blob/v3.1.4/CHANGES.md#version-314-january-26-2022< / a > < br > < a href = "https://github.com/AcademySoftwareFoundation/openexr/commit/11cad77da87c4fa2aab7d58dd5339e254db7937e" > https://github.com/AcademySoftwareFoundation/openexr/commit/11cad77da87c4fa2aab7d58dd5339e254db7937e< / a > < br > < a href = "https://github.com/AcademySoftwareFoundation/openexr/commit/db217f29dfb24f6b4b5100c24ac5e7490e1c57d0" > https://github.com/AcademySoftwareFoundation/openexr/commit/db217f29dfb24f6b4b5100c24ac5e7490e1c57d0< / a > < br > < a href = "https://github.com/AcademySoftwareFoundation/openexr/pull/1209" > https://github.com/AcademySoftwareFoundation/openexr/pull/1209< / a > < br > < a href = "https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v3.1.4" > https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v3.1.4< / a > < br > < a href = "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/openexr/OSV-2021-1627.yaml" > https://github.com/google/oss-fuzz-vulns/blob/main/vulns/openexr/OSV-2021-1627.yaml< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TEZDE2S2DB4BF4LZSSV4W3DNW7DSRHJ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TEZDE2S2DB4BF4LZSSV4W3DNW7DSRHJ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HJ5PW4WNXBKCRFGDZGAQOSVH2BKZKL4X/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HJ5PW4WNXBKCRFGDZGAQOSVH2BKZKL4X/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJUK7WIQV5EKWTCZBRXFN6INHG6MLS5O/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJUK7WIQV5EKWTCZBRXFN6INHG6MLS5O/< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libopenjp2-7 | CVE-2019-6988 | LOW | 2.3.1-1ubuntu4.20.04.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/106785" > http://www.securityfocus.com/bid/106785< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-6988" > https://access.redhat.com/security/cve/CVE-2019-6988< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988< / a > < br > < a href = "https://github.com/uclouvain/openjpeg/issues/1178" > https://github.com/uclouvain/openjpeg/issues/1178< / a > < br > < / details > |
2022-04-12 09:07:18 +00:00
| libopenjp2-7 | CVE-2021-29338 | LOW | 2.3.1-1ubuntu4.20.04.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-29338" > https://access.redhat.com/security/cve/CVE-2021-29338< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338< / a > < br > < a href = "https://github.com/uclouvain/openjpeg/issues/1338" > https://github.com/uclouvain/openjpeg/issues/1338< / a > < br > < a href = "https://github.com/uclouvain/openjpeg/pull/1346" > https://github.com/uclouvain/openjpeg/pull/1346< / a > < br > < a href = "https://github.com/uclouvain/openjpeg/pull/1395" > https://github.com/uclouvain/openjpeg/pull/1395< / a > < br > < a href = "https://github.com/uclouvain/openjpeg/pull/1396" > https://github.com/uclouvain/openjpeg/pull/1396< / a > < br > < a href = "https://github.com/uclouvain/openjpeg/pull/1397" > https://github.com/uclouvain/openjpeg/pull/1397< / a > < br > < a href = "https://github.com/uclouvain/openjpeg/pull/1398" > https://github.com/uclouvain/openjpeg/pull/1398< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-29338.html" > https://linux.oracle.com/cve/CVE-2021-29338.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4251.html" > https://linux.oracle.com/errata/ELSA-2021-4251.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/04/msg00006.html" > https://lists.debian.org/debian-lts-announce/2022/04/msg00006.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libopenjp2-7 | CVE-2021-3575 | LOW | 2.3.1-1ubuntu4.20.04.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3575" > https://access.redhat.com/security/cve/CVE-2021-3575< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1957616" > https://bugzilla.redhat.com/show_bug.cgi?id=1957616< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3575" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3575< / a > < br > < a href = "https://github.com/uclouvain/openjpeg/issues/1347" > https://github.com/uclouvain/openjpeg/issues/1347< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3575.html" > https://linux.oracle.com/cve/CVE-2021-3575.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4251.html" > https://linux.oracle.com/errata/ELSA-2021-4251.html< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3575" > https://ubuntu.com/security/CVE-2021-3575< / a > < br > < / details > |
2022-05-17 08:50:16 +00:00
| libpcre2-8-0 | CVE-2022-1586 | LOW | 10.34-7 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1586" > https://access.redhat.com/security/cve/CVE-2022-1586< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2077976," > https://bugzilla.redhat.com/show_bug.cgi?id=2077976,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586< / a > < br > < a href = "https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a," > https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,< / a > < br > < a href = "https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c" > https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/< / a > < br > < / details > |
| libpcre2-8-0 | CVE-2022-1587 | LOW | 10.34-7 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1587" > https://access.redhat.com/security/cve/CVE-2022-1587< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2077983," > https://bugzilla.redhat.com/show_bug.cgi?id=2077983,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587< / a > < br > < a href = "https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0" > https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12build1 | | < details > < summary > Expand...< / summary > < a href = "http://openwall.com/lists/oss-security/2017/07/11/3" > http://openwall.com/lists/oss-security/2017/07/11/3< / a > < br > < a href = "http://www.securityfocus.com/bid/99575" > http://www.securityfocus.com/bid/99575< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-11164" > https://access.redhat.com/security/cve/CVE-2017-11164< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
2022-05-18 20:10:07 +00:00
| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12build1 | 2:8.39-12ubuntu0.1 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Dec/32" > http://seclists.org/fulldisclosure/2020/Dec/32< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Feb/14" > http://seclists.org/fulldisclosure/2021/Feb/14< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-20838" > https://access.redhat.com/security/cve/CVE-2019-20838< / a > < br > < a href = "https://bugs.gentoo.org/717920" > https://bugs.gentoo.org/717920< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2021-4373.html" > https://errata.almalinux.org/8/ALSA-2021-4373.html< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-20838.html" > https://linux.oracle.com/cve/CVE-2019-20838.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4373.html" > https://linux.oracle.com/errata/ELSA-2021-4373.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2019-20838" > https://nvd.nist.gov/vuln/detail/CVE-2019-20838< / a > < br > < a href = "https://support.apple.com/kb/HT211931" > https://support.apple.com/kb/HT211931< / a > < br > < a href = "https://support.apple.com/kb/HT212147" > https://support.apple.com/kb/HT212147< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5425-1" > https://ubuntu.com/security/notices/USN-5425-1< / a > < br > < a href = "https://www.pcre.org/original/changelog.txt" > https://www.pcre.org/original/changelog.txt< / a > < br > < / details > |
| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-12build1 | 2:8.39-12ubuntu0.1 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Dec/32" > http://seclists.org/fulldisclosure/2020/Dec/32< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Feb/14" > http://seclists.org/fulldisclosure/2021/Feb/14< / a > < br > < a href = "https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/" > https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-14155" > https://access.redhat.com/security/cve/CVE-2020-14155< / a > < br > < a href = "https://bugs.gentoo.org/717920" > https://bugs.gentoo.org/717920< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2021-4373.html" > https://errata.almalinux.org/8/ALSA-2021-4373.html< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14155.html" > https://linux.oracle.com/cve/CVE-2020-14155.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4373.html" > https://linux.oracle.com/errata/ELSA-2021-4373.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2020-14155" > https://nvd.nist.gov/vuln/detail/CVE-2020-14155< / a > < br > < a href = "https://support.apple.com/kb/HT211931" > https://support.apple.com/kb/HT211931< / a > < br > < a href = "https://support.apple.com/kb/HT212147" > https://support.apple.com/kb/HT212147< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5425-1" > https://ubuntu.com/security/notices/USN-5425-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < a href = "https://www.pcre.org/original/changelog.txt" > https://www.pcre.org/original/changelog.txt< / a > < br > < / details > |
2022-05-15 06:32:35 +00:00
| libperl5.30 | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html" > http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-16156" > https://access.redhat.com/security/cve/CVE-2020-16156< / a > < br > < a href = "https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/" > https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/< / a > < br > < a href = "https://metacpan.org/pod/distribution/CPAN/scripts/cpan" > https://metacpan.org/pod/distribution/CPAN/scripts/cpan< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libroken18-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3671" > https://access.redhat.com/security/cve/CVE-2021-3671< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3671" > https://nvd.nist.gov/vuln/detail/CVE-2021-3671< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
2022-05-13 18:34:16 +00:00
| libsepol1 | CVE-2021-36084 | LOW | 3.0-1 | 3.0-1ubuntu0.1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-36084" > https://access.redhat.com/security/cve/CVE-2021-36084< / a > < br > < a href = "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065" > https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2021-4513.html" > https://errata.almalinux.org/8/ALSA-2021-4513.html< / a > < br > < a href = "https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3" > https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3< / a > < br > < a href = "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml" > https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36084.html" > https://linux.oracle.com/cve/CVE-2021-36084.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4513.html" > https://linux.oracle.com/errata/ELSA-2021-4513.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5391-1" > https://ubuntu.com/security/notices/USN-5391-1< / a > < br > < / details > |
| libsepol1 | CVE-2021-36085 | LOW | 3.0-1 | 3.0-1ubuntu0.1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-36085" > https://access.redhat.com/security/cve/CVE-2021-36085< / a > < br > < a href = "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124" > https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2021-4513.html" > https://errata.almalinux.org/8/ALSA-2021-4513.html< / a > < br > < a href = "https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba" > https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba< / a > < br > < a href = "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml" > https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36085.html" > https://linux.oracle.com/cve/CVE-2021-36085.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4513.html" > https://linux.oracle.com/errata/ELSA-2021-4513.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5391-1" > https://ubuntu.com/security/notices/USN-5391-1< / a > < br > < / details > |
| libsepol1 | CVE-2021-36086 | LOW | 3.0-1 | 3.0-1ubuntu0.1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-36086" > https://access.redhat.com/security/cve/CVE-2021-36086< / a > < br > < a href = "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177" > https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2021-4513.html" > https://errata.almalinux.org/8/ALSA-2021-4513.html< / a > < br > < a href = "https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8" > https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8< / a > < br > < a href = "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml" > https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36086.html" > https://linux.oracle.com/cve/CVE-2021-36086.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4513.html" > https://linux.oracle.com/errata/ELSA-2021-4513.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5391-1" > https://ubuntu.com/security/notices/USN-5391-1< / a > < br > < / details > |
| libsepol1 | CVE-2021-36087 | LOW | 3.0-1 | 3.0-1ubuntu0.1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-36087" > https://access.redhat.com/security/cve/CVE-2021-36087< / a > < br > < a href = "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675" > https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2021-4513.html" > https://errata.almalinux.org/8/ALSA-2021-4513.html< / a > < br > < a href = "https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521" > https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521< / a > < br > < a href = "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml" > https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36087.html" > https://linux.oracle.com/cve/CVE-2021-36087.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4513.html" > https://linux.oracle.com/errata/ELSA-2021-4513.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/< / a > < br > < a href = "https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/" > https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5391-1" > https://ubuntu.com/security/notices/USN-5391-1< / a > < br > < / details > |
2022-02-04 22:02:50 +00:00
| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.31.1-4ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://support.apple.com/HT211168" > https://support.apple.com/HT211168< / a > < br > < a href = "https://support.apple.com/HT211170" > https://support.apple.com/HT211170< / a > < br > < a href = "https://support.apple.com/HT211171" > https://support.apple.com/HT211171< / a > < br > < a href = "https://support.apple.com/HT211175" > https://support.apple.com/HT211175< / a > < br > < a href = "https://support.apple.com/HT211178" > https://support.apple.com/HT211178< / a > < br > < a href = "https://support.apple.com/HT211179" > https://support.apple.com/HT211179< / a > < br > < a href = "https://support.apple.com/HT211181" > https://support.apple.com/HT211181< / a > < br > < a href = "https://vuldb.com/?id.155768" > https://vuldb.com/?id.155768< / a > < br > < / details > |
| libsqlite3-0 | CVE-2020-9849 | LOW | 3.31.1-4ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Dec/32" > http://seclists.org/fulldisclosure/2020/Dec/32< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://support.apple.com/en-us/HT211843" > https://support.apple.com/en-us/HT211843< / a > < br > < a href = "https://support.apple.com/en-us/HT211844" > https://support.apple.com/en-us/HT211844< / a > < br > < a href = "https://support.apple.com/en-us/HT211850" > https://support.apple.com/en-us/HT211850< / a > < br > < a href = "https://support.apple.com/en-us/HT211931" > https://support.apple.com/en-us/HT211931< / a > < br > < a href = "https://support.apple.com/en-us/HT211935" > https://support.apple.com/en-us/HT211935< / a > < br > < a href = "https://support.apple.com/en-us/HT211952" > https://support.apple.com/en-us/HT211952< / a > < br > < a href = "https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/" > https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/< / a > < br > < / details > |
| libsqlite3-0 | CVE-2020-9991 | LOW | 3.31.1-4ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Dec/32" > http://seclists.org/fulldisclosure/2020/Dec/32< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://support.apple.com/en-us/HT211843" > https://support.apple.com/en-us/HT211843< / a > < br > < a href = "https://support.apple.com/en-us/HT211844" > https://support.apple.com/en-us/HT211844< / a > < br > < a href = "https://support.apple.com/en-us/HT211847" > https://support.apple.com/en-us/HT211847< / a > < br > < a href = "https://support.apple.com/en-us/HT211850" > https://support.apple.com/en-us/HT211850< / a > < br > < a href = "https://support.apple.com/en-us/HT211931" > https://support.apple.com/en-us/HT211931< / a > < br > < a href = "https://support.apple.com/kb/HT211846" > https://support.apple.com/kb/HT211846< / a > < br > < a href = "https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/" > https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/< / a > < br > < / details > |
2022-05-10 21:17:41 +00:00
| libsqlite3-0 | CVE-2021-36690 | LOW | 3.31.1-4ubuntu0.2 | 3.31.1-4ubuntu0.3 | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-36690" > https://nvd.nist.gov/vuln/detail/CVE-2021-36690< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5403-1" > https://ubuntu.com/security/notices/USN-5403-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2022.html" > https://www.oracle.com/security-alerts/cpujan2022.html< / a > < br > < a href = "https://www.sqlite.org/forum/forumpost/718c0a8d17" > https://www.sqlite.org/forum/forumpost/718c0a8d17< / a > < br > < / details > |
2022-04-26 10:10:07 +00:00
| libss2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1304" > https://access.redhat.com/security/cve/CVE-2022-1304< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2069726" > https://bugzilla.redhat.com/show_bug.cgi?id=2069726< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304< / a > < br > < a href = "https://marc.info/?l=linux-ext4&m=165056234501732&w=2" > https://marc.info/?l=linux-ext4& m=165056234501732& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-1304" > https://nvd.nist.gov/vuln/detail/CVE-2022-1304< / a > < br > < / details > |
2022-05-22 06:12:12 +00:00
| libssl1.1 | CVE-2022-1292 | MEDIUM | 1.1.1f-1ubuntu2.12 | 1.1.1f-1ubuntu2.13 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1292" > https://access.redhat.com/security/cve/CVE-2022-1292< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html" > https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html< / a > < br > < a href = "https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html" > https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-1292" > https://nvd.nist.gov/vuln/detail/CVE-2022-1292< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5402-1" > https://ubuntu.com/security/notices/USN-5402-1< / a > < br > < a href = "https://www.debian.org/security/2022/dsa-5139" > https://www.debian.org/security/2022/dsa-5139< / a > < br > < a href = "https://www.openssl.org/news/secadv/20220503.txt" > https://www.openssl.org/news/secadv/20220503.txt< / a > < br > < / details > |
2022-05-17 08:50:16 +00:00
| libtiff5 | CVE-2022-0865 | MEDIUM | 4.1.0+git191117-2ubuntu0.20.04.2 | 4.1.0+git191117-2ubuntu0.20.04.3 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-0865" > https://access.redhat.com/security/cve/CVE-2022-0865< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0865" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0865< / a > < br > < a href = "https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0865.json" > https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0865.json< / a > < br > < a href = "https://gitlab.com/libtiff/libtiff/-/commit/a1c933dabd0e1c54a412f3f84ae0aa58115c6067" > https://gitlab.com/libtiff/libtiff/-/commit/a1c933dabd0e1c54a412f3f84ae0aa58115c6067< / a > < br > < a href = "https://gitlab.com/libtiff/libtiff/-/issues/385" > https://gitlab.com/libtiff/libtiff/-/issues/385< / a > < br > < a href = "https://gitlab.com/libtiff/libtiff/-/merge_requests/306" > https://gitlab.com/libtiff/libtiff/-/merge_requests/306< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-0865" > https://nvd.nist.gov/vuln/detail/CVE-2022-0865< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5421-1" > https://ubuntu.com/security/notices/USN-5421-1< / a > < br > < a href = "https://www.debian.org/security/2022/dsa-5108" > https://www.debian.org/security/2022/dsa-5108< / a > < br > < / details > |
| libtiff5 | CVE-2022-0891 | MEDIUM | 4.1.0+git191117-2ubuntu0.20.04.2 | 4.1.0+git191117-2ubuntu0.20.04.3 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-0891" > https://access.redhat.com/security/cve/CVE-2022-0891< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0891" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0891< / a > < br > < a href = "https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c" > https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c< / a > < br > < a href = "https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0891.json" > https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0891.json< / a > < br > < a href = "https://gitlab.com/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c" > https://gitlab.com/libtiff/libtiff/-/commit/232282fd8f9c21eefe8d2d2b96cdbbb172fe7b7c< / a > < br > < a href = "https://gitlab.com/libtiff/libtiff/-/issues/380" > https://gitlab.com/libtiff/libtiff/-/issues/380< / a > < br > < a href = "https://gitlab.com/libtiff/libtiff/-/issues/382" > https://gitlab.com/libtiff/libtiff/-/issues/382< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNT2GFNRLOMKJ5KXM6JIHKBNBFDVZPD3/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZQ4E654ZYUUUQNBKYQFXNK2CV3CPWTM2/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-0891" > https://nvd.nist.gov/vuln/detail/CVE-2022-0891< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5421-1" > https://ubuntu.com/security/notices/USN-5421-1< / a > < br > < a href = "https://www.debian.org/security/2022/dsa-5108" > https://www.debian.org/security/2022/dsa-5108< / a > < br > < / details > |
2022-05-13 18:34:16 +00:00
| libtiff5 | CVE-2022-1354 | MEDIUM | 4.1.0+git191117-2ubuntu0.20.04.2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1354" > https://access.redhat.com/security/cve/CVE-2022-1354< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1354" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1354< / a > < br > < a href = "https://gitlab.com/libtiff/libtiff/-/issues/319" > https://gitlab.com/libtiff/libtiff/-/issues/319< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libtiff5 | CVE-2018-10126 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | | < details > < summary > Expand...< / summary > < a href = "http://bugzilla.maptools.org/show_bug.cgi?id=2786" > http://bugzilla.maptools.org/show_bug.cgi?id=2786< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-10126" > https://access.redhat.com/security/cve/CVE-2018-10126< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
2022-05-17 08:50:16 +00:00
| libtiff5 | CVE-2020-35522 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | 4.1.0+git191117-2ubuntu0.20.04.3 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-35522" > https://access.redhat.com/security/cve/CVE-2020-35522< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1932037" > https://bugzilla.redhat.com/show_bug.cgi?id=1932037< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35522" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35522< / a > < br > < a href = "https://gitlab.com/libtiff/libtiff/-/merge_requests/165" > https://gitlab.com/libtiff/libtiff/-/merge_requests/165< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-35522.html" > https://linux.oracle.com/cve/CVE-2020-35522.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4241.html" > https://linux.oracle.com/errata/ELSA-2021-4241.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BMHBYFMX3D5VGR6Y3RXTTH3Q4NF4E6IG/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2020-35522" > https://nvd.nist.gov/vuln/detail/CVE-2020-35522< / a > < br > < a href = "https://security.gentoo.org/glsa/202104-06" > https://security.gentoo.org/glsa/202104-06< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210521-0009/" > https://security.netapp.com/advisory/ntap-20210521-0009/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5421-1" > https://ubuntu.com/security/notices/USN-5421-1< / a > < br > < / details > |
| libtiff5 | CVE-2022-0561 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | 4.1.0+git191117-2ubuntu0.20.04.3 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-0561" > https://access.redhat.com/security/cve/CVE-2022-0561< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0561< / a > < br > < a href = "https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef" > https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef< / a > < br > < a href = "https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json" > https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0561.json< / a > < br > < a href = "https://gitlab.com/libtiff/libtiff/-/issues/362" > https://gitlab.com/libtiff/libtiff/-/issues/362< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html" > https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-0561" > https://nvd.nist.gov/vuln/detail/CVE-2022-0561< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220318-0001/" > https://security.netapp.com/advisory/ntap-20220318-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5421-1" > https://ubuntu.com/security/notices/USN-5421-1< / a > < br > < a href = "https://www.debian.org/security/2022/dsa-5108" > https://www.debian.org/security/2022/dsa-5108< / a > < br > < / details > |
| libtiff5 | CVE-2022-0562 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | 4.1.0+git191117-2ubuntu0.20.04.3 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-0562" > https://access.redhat.com/security/cve/CVE-2022-0562< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0562< / a > < br > < a href = "https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b" > https://gitlab.com/gitlab-org/build/omnibus-mirror/libtiff/-/commit/561599c99f987dc32ae110370cfdd7df7975586b< / a > < br > < a href = "https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json" > https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-0562.json< / a > < br > < a href = "https://gitlab.com/libtiff/libtiff/-/issues/362" > https://gitlab.com/libtiff/libtiff/-/issues/362< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html" > https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DZEHZ35XVO2VBZ4HHCMM6J6TQIDSBQOM/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-0562" > https://nvd.nist.gov/vuln/detail/CVE-2022-0562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220318-0001/" > https://security.netapp.com/advisory/ntap-20220318-0001/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5421-1" > https://ubuntu.com/security/notices/USN-5421-1< / a > < br > < a href = "https://www.debian.org/security/2022/dsa-5108" > https://www.debian.org/security/2022/dsa-5108< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libtiff5 | CVE-2022-22844 | LOW | 4.1.0+git191117-2ubuntu0.20.04.2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22844" > https://access.redhat.com/security/cve/CVE-2022-22844< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22844< / a > < br > < a href = "https://gitlab.com/libtiff/libtiff/-/issues/355" > https://gitlab.com/libtiff/libtiff/-/issues/355< / a > < br > < a href = "https://gitlab.com/libtiff/libtiff/-/merge_requests/287" > https://gitlab.com/libtiff/libtiff/-/merge_requests/287< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html" > https://lists.debian.org/debian-lts-announce/2022/03/msg00001.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-22844" > https://nvd.nist.gov/vuln/detail/CVE-2022-22844< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220311-0002/" > https://security.netapp.com/advisory/ntap-20220311-0002/< / a > < br > < a href = "https://www.debian.org/security/2022/dsa-5108" > https://www.debian.org/security/2022/dsa-5108< / a > < br > < / details > |
| libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3671" > https://access.redhat.com/security/cve/CVE-2021-3671< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3671" > https://nvd.nist.gov/vuln/detail/CVE-2021-3671< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
2022-05-18 20:10:07 +00:00
| libxml2 | CVE-2022-29824 | MEDIUM | 2.9.10+dfsg-5ubuntu0.20.04.2 | 2.9.10+dfsg-5ubuntu0.20.04.3 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-29824" > https://access.redhat.com/security/cve/CVE-2022-29824< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab" > https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab (v2.9.14)" > https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab (v2.9.14)< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd" > https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd (master)" > https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd (master)< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14" > https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxslt/-/tags" > https://gitlab.gnome.org/GNOME/libxslt/-/tags< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/05/msg00023.html" > https://lists.debian.org/debian-lts-announce/2022/05/msg00023.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZOBT5Y6Y2QLDDX2HZGMV7MJMWGXORKK/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZOBT5Y6Y2QLDDX2HZGMV7MJMWGXORKK/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3NVZVWFRBXBI3AKZZWUWY6INQQPQVSF/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3NVZVWFRBXBI3AKZZWUWY6INQQPQVSF/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5363EDV5VHZ5C77ODA43RYDCPMA7ARM/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5363EDV5VHZ5C77ODA43RYDCPMA7ARM/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-29824" > https://nvd.nist.gov/vuln/detail/CVE-2022-29824< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5422-1" > https://ubuntu.com/security/notices/USN-5422-1< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2013-4235" > https://access.redhat.com/security/cve/CVE-2013-4235< / a > < br > < a href = "https://access.redhat.com/security/cve/cve-2013-4235" > https://access.redhat.com/security/cve/cve-2013-4235< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2013-4235" > https://security-tracker.debian.org/tracker/CVE-2013-4235< / a > < br > < / details > |
2022-04-26 10:10:07 +00:00
| logsave | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1304" > https://access.redhat.com/security/cve/CVE-2022-1304< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2069726" > https://bugzilla.redhat.com/show_bug.cgi?id=2069726< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304< / a > < br > < a href = "https://marc.info/?l=linux-ext4&m=165056234501732&w=2" > https://marc.info/?l=linux-ext4& m=165056234501732& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-1304" > https://nvd.nist.gov/vuln/detail/CVE-2022-1304< / a > < br > < / details > |
2022-03-07 01:24:34 +00:00
| mysql-client | CVE-2021-46322 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46322" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46322< / a > < br > < a href = "https://github.com/svaarala/duktape/issues/2448" > https://github.com/svaarala/duktape/issues/2448< / a > < br > < / details > |
2022-05-10 21:17:41 +00:00
| mysql-client | CVE-2022-21412 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21412" > https://access.redhat.com/security/cve/CVE-2022-21412< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21412" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21412< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21412" > https://nvd.nist.gov/vuln/detail/CVE-2022-21412< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21413 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21413" > https://access.redhat.com/security/cve/CVE-2022-21413< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21413" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21413< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21414 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21414" > https://access.redhat.com/security/cve/CVE-2022-21414< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21414" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21414< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21415 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21415" > https://access.redhat.com/security/cve/CVE-2022-21415< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21415" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21415< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21417 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21417" > https://access.redhat.com/security/cve/CVE-2022-21417< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21417" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21417< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21417" > https://nvd.nist.gov/vuln/detail/CVE-2022-21417< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-2" > https://ubuntu.com/security/notices/USN-5400-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21418 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21418" > https://access.redhat.com/security/cve/CVE-2022-21418< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21418" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21418< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21423 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21423" > https://access.redhat.com/security/cve/CVE-2022-21423< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21423" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21423< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21425 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21425" > https://access.redhat.com/security/cve/CVE-2022-21425< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21425" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21425< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21425" > https://nvd.nist.gov/vuln/detail/CVE-2022-21425< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21427 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21427" > https://access.redhat.com/security/cve/CVE-2022-21427< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21427" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21427< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21427" > https://nvd.nist.gov/vuln/detail/CVE-2022-21427< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-2" > https://ubuntu.com/security/notices/USN-5400-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21435 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21435" > https://access.redhat.com/security/cve/CVE-2022-21435< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21435" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21435< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21436 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21436" > https://access.redhat.com/security/cve/CVE-2022-21436< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21436" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21436< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21437 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21437" > https://access.redhat.com/security/cve/CVE-2022-21437< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21437" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21437< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21438 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21438" > https://access.redhat.com/security/cve/CVE-2022-21438< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21438" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21438< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21440 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21440" > https://access.redhat.com/security/cve/CVE-2022-21440< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21440" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21440< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21444 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21444" > https://access.redhat.com/security/cve/CVE-2022-21444< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21444" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21444< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21444" > https://nvd.nist.gov/vuln/detail/CVE-2022-21444< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-2" > https://ubuntu.com/security/notices/USN-5400-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21451 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21451" > https://access.redhat.com/security/cve/CVE-2022-21451< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21451" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21451< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21451" > https://nvd.nist.gov/vuln/detail/CVE-2022-21451< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-2" > https://ubuntu.com/security/notices/USN-5400-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21452 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21452" > https://access.redhat.com/security/cve/CVE-2022-21452< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21452" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21452< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21454 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21454" > https://access.redhat.com/security/cve/CVE-2022-21454< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21454" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21454< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21454" > https://nvd.nist.gov/vuln/detail/CVE-2022-21454< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-2" > https://ubuntu.com/security/notices/USN-5400-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21457 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21457" > https://access.redhat.com/security/cve/CVE-2022-21457< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21457" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21457< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21459 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21459" > https://access.redhat.com/security/cve/CVE-2022-21459< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21459" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21459< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21460 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21460" > https://access.redhat.com/security/cve/CVE-2022-21460< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21460" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21460< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21460" > https://nvd.nist.gov/vuln/detail/CVE-2022-21460< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-2" > https://ubuntu.com/security/notices/USN-5400-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21462 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21462" > https://access.redhat.com/security/cve/CVE-2022-21462< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21462" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21462< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21478 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21478" > https://access.redhat.com/security/cve/CVE-2022-21478< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21478" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21478< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21478" > https://nvd.nist.gov/vuln/detail/CVE-2022-21478< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client | CVE-2022-21479 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21479" > https://access.redhat.com/security/cve/CVE-2022-21479< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21479" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21479< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21479" > https://nvd.nist.gov/vuln/detail/CVE-2022-21479< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
2022-03-07 01:24:34 +00:00
| mysql-client-8.0 | CVE-2021-46322 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46322" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46322< / a > < br > < a href = "https://github.com/svaarala/duktape/issues/2448" > https://github.com/svaarala/duktape/issues/2448< / a > < br > < / details > |
2022-05-10 21:17:41 +00:00
| mysql-client-8.0 | CVE-2022-21412 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21412" > https://access.redhat.com/security/cve/CVE-2022-21412< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21412" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21412< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21412" > https://nvd.nist.gov/vuln/detail/CVE-2022-21412< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21413 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21413" > https://access.redhat.com/security/cve/CVE-2022-21413< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21413" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21413< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21414 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21414" > https://access.redhat.com/security/cve/CVE-2022-21414< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21414" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21414< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21415 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21415" > https://access.redhat.com/security/cve/CVE-2022-21415< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21415" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21415< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21417 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21417" > https://access.redhat.com/security/cve/CVE-2022-21417< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21417" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21417< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21417" > https://nvd.nist.gov/vuln/detail/CVE-2022-21417< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-2" > https://ubuntu.com/security/notices/USN-5400-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21418 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21418" > https://access.redhat.com/security/cve/CVE-2022-21418< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21418" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21418< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21423 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21423" > https://access.redhat.com/security/cve/CVE-2022-21423< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21423" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21423< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21425 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21425" > https://access.redhat.com/security/cve/CVE-2022-21425< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21425" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21425< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21425" > https://nvd.nist.gov/vuln/detail/CVE-2022-21425< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21427 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21427" > https://access.redhat.com/security/cve/CVE-2022-21427< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21427" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21427< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21427" > https://nvd.nist.gov/vuln/detail/CVE-2022-21427< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-2" > https://ubuntu.com/security/notices/USN-5400-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21435 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21435" > https://access.redhat.com/security/cve/CVE-2022-21435< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21435" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21435< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21436 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21436" > https://access.redhat.com/security/cve/CVE-2022-21436< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21436" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21436< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21437 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21437" > https://access.redhat.com/security/cve/CVE-2022-21437< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21437" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21437< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21438 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21438" > https://access.redhat.com/security/cve/CVE-2022-21438< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21438" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21438< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21440 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21440" > https://access.redhat.com/security/cve/CVE-2022-21440< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21440" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21440< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21444 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21444" > https://access.redhat.com/security/cve/CVE-2022-21444< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21444" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21444< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21444" > https://nvd.nist.gov/vuln/detail/CVE-2022-21444< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-2" > https://ubuntu.com/security/notices/USN-5400-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21451 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21451" > https://access.redhat.com/security/cve/CVE-2022-21451< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21451" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21451< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21451" > https://nvd.nist.gov/vuln/detail/CVE-2022-21451< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-2" > https://ubuntu.com/security/notices/USN-5400-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21452 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21452" > https://access.redhat.com/security/cve/CVE-2022-21452< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21452" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21452< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21454 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21454" > https://access.redhat.com/security/cve/CVE-2022-21454< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21454" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21454< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21454" > https://nvd.nist.gov/vuln/detail/CVE-2022-21454< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-2" > https://ubuntu.com/security/notices/USN-5400-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21457 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21457" > https://access.redhat.com/security/cve/CVE-2022-21457< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21457" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21457< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21459 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21459" > https://access.redhat.com/security/cve/CVE-2022-21459< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21459" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21459< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21460 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21460" > https://access.redhat.com/security/cve/CVE-2022-21460< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21460" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21460< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21460" > https://nvd.nist.gov/vuln/detail/CVE-2022-21460< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-2" > https://ubuntu.com/security/notices/USN-5400-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21462 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21462" > https://access.redhat.com/security/cve/CVE-2022-21462< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21462" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21462< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21478 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21478" > https://access.redhat.com/security/cve/CVE-2022-21478< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21478" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21478< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21478" > https://nvd.nist.gov/vuln/detail/CVE-2022-21478< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-8.0 | CVE-2022-21479 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21479" > https://access.redhat.com/security/cve/CVE-2022-21479< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21479" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21479< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21479" > https://nvd.nist.gov/vuln/detail/CVE-2022-21479< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
2022-03-07 01:24:34 +00:00
| mysql-client-core-8.0 | CVE-2021-46322 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46322" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46322< / a > < br > < a href = "https://github.com/svaarala/duktape/issues/2448" > https://github.com/svaarala/duktape/issues/2448< / a > < br > < / details > |
2022-05-10 21:17:41 +00:00
| mysql-client-core-8.0 | CVE-2022-21412 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21412" > https://access.redhat.com/security/cve/CVE-2022-21412< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21412" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21412< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21412" > https://nvd.nist.gov/vuln/detail/CVE-2022-21412< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21413 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21413" > https://access.redhat.com/security/cve/CVE-2022-21413< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21413" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21413< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21414 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21414" > https://access.redhat.com/security/cve/CVE-2022-21414< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21414" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21414< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21415 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21415" > https://access.redhat.com/security/cve/CVE-2022-21415< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21415" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21415< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21417 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21417" > https://access.redhat.com/security/cve/CVE-2022-21417< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21417" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21417< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21417" > https://nvd.nist.gov/vuln/detail/CVE-2022-21417< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-2" > https://ubuntu.com/security/notices/USN-5400-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21418 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21418" > https://access.redhat.com/security/cve/CVE-2022-21418< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21418" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21418< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21423 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21423" > https://access.redhat.com/security/cve/CVE-2022-21423< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21423" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21423< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21425 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21425" > https://access.redhat.com/security/cve/CVE-2022-21425< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21425" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21425< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21425" > https://nvd.nist.gov/vuln/detail/CVE-2022-21425< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21427 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21427" > https://access.redhat.com/security/cve/CVE-2022-21427< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21427" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21427< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21427" > https://nvd.nist.gov/vuln/detail/CVE-2022-21427< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-2" > https://ubuntu.com/security/notices/USN-5400-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21435 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21435" > https://access.redhat.com/security/cve/CVE-2022-21435< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21435" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21435< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21436 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21436" > https://access.redhat.com/security/cve/CVE-2022-21436< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21436" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21436< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21437 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21437" > https://access.redhat.com/security/cve/CVE-2022-21437< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21437" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21437< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21438 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21438" > https://access.redhat.com/security/cve/CVE-2022-21438< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21438" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21438< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21440 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21440" > https://access.redhat.com/security/cve/CVE-2022-21440< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21440" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21440< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21444 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21444" > https://access.redhat.com/security/cve/CVE-2022-21444< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21444" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21444< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21444" > https://nvd.nist.gov/vuln/detail/CVE-2022-21444< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-2" > https://ubuntu.com/security/notices/USN-5400-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21451 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21451" > https://access.redhat.com/security/cve/CVE-2022-21451< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21451" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21451< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21451" > https://nvd.nist.gov/vuln/detail/CVE-2022-21451< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-2" > https://ubuntu.com/security/notices/USN-5400-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21452 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21452" > https://access.redhat.com/security/cve/CVE-2022-21452< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21452" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21452< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21454 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21454" > https://access.redhat.com/security/cve/CVE-2022-21454< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21454" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21454< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21454" > https://nvd.nist.gov/vuln/detail/CVE-2022-21454< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-2" > https://ubuntu.com/security/notices/USN-5400-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21457 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21457" > https://access.redhat.com/security/cve/CVE-2022-21457< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21457" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21457< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21459 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21459" > https://access.redhat.com/security/cve/CVE-2022-21459< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21459" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21459< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21460 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21460" > https://access.redhat.com/security/cve/CVE-2022-21460< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21460" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21460< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21460" > https://nvd.nist.gov/vuln/detail/CVE-2022-21460< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-2" > https://ubuntu.com/security/notices/USN-5400-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21462 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21462" > https://access.redhat.com/security/cve/CVE-2022-21462< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21462" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21462< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21478 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21478" > https://access.redhat.com/security/cve/CVE-2022-21478< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21478" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21478< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21478" > https://nvd.nist.gov/vuln/detail/CVE-2022-21478< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| mysql-client-core-8.0 | CVE-2022-21479 | MEDIUM | 8.0.28-0ubuntu0.20.04.3 | 8.0.29-0ubuntu0.20.04.2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-21479" > https://access.redhat.com/security/cve/CVE-2022-21479< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21479" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21479< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-21479" > https://nvd.nist.gov/vuln/detail/CVE-2022-21479< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220429-0005/" > https://security.netapp.com/advisory/ntap-20220429-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5400-1" > https://ubuntu.com/security/notices/USN-5400-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| openssh-client | CVE-2020-14145 | LOW | 1:8.2p1-4ubuntu0.4 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2020/12/02/1" > http://www.openwall.com/lists/oss-security/2020/12/02/1< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-14145" > https://access.redhat.com/security/cve/CVE-2020-14145< / a > < br > < a href = "https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d" > https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145< / a > < br > < a href = "https://docs.ssh-mitm.at/CVE-2020-14145.html" > https://docs.ssh-mitm.at/CVE-2020-14145.html< / a > < br > < a href = "https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1" > https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1< / a > < br > < a href = "https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py" > https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14145.html" > https://linux.oracle.com/cve/CVE-2020-14145.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4368.html" > https://linux.oracle.com/errata/ELSA-2021-4368.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2020-14145" > https://nvd.nist.gov/vuln/detail/CVE-2020-14145< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-35" > https://security.gentoo.org/glsa/202105-35< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200709-0004/" > https://security.netapp.com/advisory/ntap-20200709-0004/< / a > < br > < a href = "https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/" > https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/< / a > < br > < a href = "https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf" > https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf< / a > < br > < / details > |
2022-05-22 06:12:12 +00:00
| openssh-client | CVE-2021-41617 | LOW | 1:8.2p1-4ubuntu0.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-41617.json" > https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-41617.json< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2021-41617" > https://access.redhat.com/security/cve/CVE-2021-41617< / a > < br > < a href = "https://bugzilla.suse.com/show_bug.cgi?id=1190975" > https://bugzilla.suse.com/show_bug.cgi?id=1190975< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2022-2013.html" > https://errata.almalinux.org/8/ALSA-2022-2013.html< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-41617.html" > https://linux.oracle.com/cve/CVE-2021-41617.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2022-2013.html" > https://linux.oracle.com/errata/ELSA-2022-2013.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-41617" > https://nvd.nist.gov/vuln/detail/CVE-2021-41617< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211014-0004/" > https://security.netapp.com/advisory/ntap-20211014-0004/< / a > < br > < a href = "https://www.openssh.com/security.html" > https://www.openssh.com/security.html< / a > < br > < a href = "https://www.openssh.com/txt/release-8.8" > https://www.openssh.com/txt/release-8.8< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2021/09/26/1" > https://www.openwall.com/lists/oss-security/2021/09/26/1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| openssl | CVE-2022-1292 | MEDIUM | 1.1.1f-1ubuntu2.12 | 1.1.1f-1ubuntu2.13 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1292" > https://access.redhat.com/security/cve/CVE-2022-1292< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html" > https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html< / a > < br > < a href = "https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html" > https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-1292" > https://nvd.nist.gov/vuln/detail/CVE-2022-1292< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5402-1" > https://ubuntu.com/security/notices/USN-5402-1< / a > < br > < a href = "https://www.debian.org/security/2022/dsa-5139" > https://www.debian.org/security/2022/dsa-5139< / a > < br > < a href = "https://www.openssl.org/news/secadv/20220503.txt" > https://www.openssl.org/news/secadv/20220503.txt< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2013-4235" > https://access.redhat.com/security/cve/CVE-2013-4235< / a > < br > < a href = "https://access.redhat.com/security/cve/cve-2013-4235" > https://access.redhat.com/security/cve/cve-2013-4235< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2013-4235" > https://security-tracker.debian.org/tracker/CVE-2013-4235< / a > < br > < / details > |
| patch | CVE-2018-6952 | LOW | 2.7.6-6 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/103047" > http://www.securityfocus.com/bid/103047< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2033" > https://access.redhat.com/errata/RHSA-2019:2033< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-6952" > https://access.redhat.com/security/cve/CVE-2018-6952< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-6952.html" > https://linux.oracle.com/cve/CVE-2018-6952.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-2033.html" > https://linux.oracle.com/errata/ELSA-2019-2033.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2018-6952" > https://nvd.nist.gov/vuln/detail/CVE-2018-6952< / a > < br > < a href = "https://savannah.gnu.org/bugs/index.php?53133" > https://savannah.gnu.org/bugs/index.php?53133< / a > < br > < a href = "https://security.gentoo.org/glsa/201904-17" > https://security.gentoo.org/glsa/201904-17< / a > < br > < / details > |
| patch | CVE-2021-45261 | LOW | 2.7.6-6 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-45261" > https://access.redhat.com/security/cve/CVE-2021-45261< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45261" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45261< / a > < br > < a href = "https://savannah.gnu.org/bugs/?61685" > https://savannah.gnu.org/bugs/?61685< / a > < br > < / details > |
2022-05-15 06:32:35 +00:00
| perl | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html" > http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-16156" > https://access.redhat.com/security/cve/CVE-2020-16156< / a > < br > < a href = "https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/" > https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/< / a > < br > < a href = "https://metacpan.org/pod/distribution/CPAN/scripts/cpan" > https://metacpan.org/pod/distribution/CPAN/scripts/cpan< / a > < br > < / details > |
| perl-base | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html" > http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-16156" > https://access.redhat.com/security/cve/CVE-2020-16156< / a > < br > < a href = "https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/" > https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/< / a > < br > < a href = "https://metacpan.org/pod/distribution/CPAN/scripts/cpan" > https://metacpan.org/pod/distribution/CPAN/scripts/cpan< / a > < br > < / details > |
| perl-modules-5.30 | CVE-2020-16156 | MEDIUM | 5.30.0-9ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html" > http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-16156" > https://access.redhat.com/security/cve/CVE-2020-16156< / a > < br > < a href = "https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/" > https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/< / a > < br > < a href = "https://metacpan.org/pod/distribution/CPAN/scripts/cpan" > https://metacpan.org/pod/distribution/CPAN/scripts/cpan< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| unzip | CVE-2022-0529 | MEDIUM | 6.0-25ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-0529" > https://access.redhat.com/security/cve/CVE-2022-0529< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2051395" > https://bugzilla.redhat.com/show_bug.cgi?id=2051395< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0529" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0529< / a > < br > < a href = "https://github.com/ByteHackr/unzip_poc" > https://github.com/ByteHackr/unzip_poc< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-0529" > https://nvd.nist.gov/vuln/detail/CVE-2022-0529< / a > < br > < / details > |
| unzip | CVE-2021-4217 | LOW | 6.0-25ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-4217" > https://access.redhat.com/security/cve/CVE-2021-4217< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4217" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4217< / a > < br > < / details > |
2022-05-17 19:25:52 +00:00
| unzip | CVE-2022-0530 | LOW | 6.0-25ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2022/May/33" > http://seclists.org/fulldisclosure/2022/May/33< / a > < br > < a href = "http://seclists.org/fulldisclosure/2022/May/35" > http://seclists.org/fulldisclosure/2022/May/35< / a > < br > < a href = "http://seclists.org/fulldisclosure/2022/May/38" > http://seclists.org/fulldisclosure/2022/May/38< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2022-0530" > https://access.redhat.com/security/cve/CVE-2022-0530< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2051395" > https://bugzilla.redhat.com/show_bug.cgi?id=2051395< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0530" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0530< / a > < br > < a href = "https://github.com/ByteHackr/unzip_poc" > https://github.com/ByteHackr/unzip_poc< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-0530" > https://nvd.nist.gov/vuln/detail/CVE-2022-0530< / a > < br > < a href = "https://support.apple.com/kb/HT213255" > https://support.apple.com/kb/HT213255< / a > < br > < a href = "https://support.apple.com/kb/HT213256" > https://support.apple.com/kb/HT213256< / a > < br > < a href = "https://support.apple.com/kb/HT213257" > https://support.apple.com/kb/HT213257< / a > < br > < / details > |
2022-02-04 22:02:50 +00:00
**jar**
2022-02-05 10:30:35 +00:00
2022-02-04 22:02:50 +00:00
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
2022-04-26 10:10:07 +00:00
| ch.qos.logback:logback-core | CVE-2021-42550 | MEDIUM | 1.2.6 | 1.2.9 | < details > < summary > Expand...< / summary > < a href = "http://logback.qos.ch/news.html" > http://logback.qos.ch/news.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2021-42550" > https://access.redhat.com/security/cve/CVE-2021-42550< / a > < br > < a href = "https://cve.report/CVE-2021-42550" > https://cve.report/CVE-2021-42550< / a > < br > < a href = "https://github.com/advisories/GHSA-668q-qrv7-99fm" > https://github.com/advisories/GHSA-668q-qrv7-99fm< / a > < br > < a href = "https://github.com/cn-panda/logbackRceDemo" > https://github.com/cn-panda/logbackRceDemo< / a > < br > < a href = "https://github.com/qos-ch/logback/blob/1502cba4c1dfd135b2e715bc0cf80c0045d4d128/logback-site/src/site/pages/news.html" > https://github.com/qos-ch/logback/blob/1502cba4c1dfd135b2e715bc0cf80c0045d4d128/logback-site/src/site/pages/news.html< / a > < br > < a href = "https://github.com/qos-ch/logback/commit/87291079a1de9369ac67e20dc70a8fdc7cc4359c" > https://github.com/qos-ch/logback/commit/87291079a1de9369ac67e20dc70a8fdc7cc4359c< / a > < br > < a href = "https://github.com/qos-ch/logback/commit/ef4fc4186b74b45ce80d86833820106ff27edd42" > https://github.com/qos-ch/logback/commit/ef4fc4186b74b45ce80d86833820106ff27edd42< / a > < br > < a href = "https://jira.qos.ch/browse/LOGBACK-1591" > https://jira.qos.ch/browse/LOGBACK-1591< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-42550" > https://nvd.nist.gov/vuln/detail/CVE-2021-42550< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211229-0001/" > https://security.netapp.com/advisory/ntap-20211229-0001/< / a > < br > < / details > |
2022-05-10 21:17:41 +00:00
| com.fasterxml.jackson.core:jackson-databind | CVE-2020-36518 | HIGH | 2.13.0 | 2.12.6.1, 2.13.2.1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-36518" > https://access.redhat.com/security/cve/CVE-2020-36518< / a > < br > < a href = "https://github.com/FasterXML/jackson-databind/commit/fcfc4998ec23f0b1f7f8a9521c2b317b6c25892b" > https://github.com/FasterXML/jackson-databind/commit/fcfc4998ec23f0b1f7f8a9521c2b317b6c25892b< / a > < br > < a href = "https://github.com/FasterXML/jackson-databind/issues/2816" > https://github.com/FasterXML/jackson-databind/issues/2816< / a > < br > < a href = "https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.12" > https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.12< / a > < br > < a href = "https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.13" > https://github.com/FasterXML/jackson/wiki/Jackson-Release-2.13< / a > < br > < a href = "https://github.com/advisories/GHSA-57j2-w4cx-62h2" > https://github.com/advisories/GHSA-57j2-w4cx-62h2< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/05/msg00001.html" > https://lists.debian.org/debian-lts-announce/2022/05/msg00001.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2020-36518" > https://nvd.nist.gov/vuln/detail/CVE-2020-36518< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220506-0004/" > https://security.netapp.com/advisory/ntap-20220506-0004/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
2022-02-04 22:02:50 +00:00
**gobinary**
2022-02-05 10:30:35 +00:00
2022-02-04 22:02:50 +00:00
| No Vulnerabilities found |
|:---------------------------------|
2022-02-05 10:30:35 +00:00
2022-02-04 22:02:50 +00:00
**gobinary**
2022-02-05 10:30:35 +00:00
2022-02-04 22:02:50 +00:00
| No Vulnerabilities found |
|:---------------------------------|
2022-02-05 10:30:35 +00:00
2022-02-04 22:02:50 +00:00
**gobinary**
2022-02-05 10:30:35 +00:00
2022-02-04 22:02:50 +00:00
| No Vulnerabilities found |
|:---------------------------------|
2022-02-05 10:30:35 +00:00
2022-02-04 22:02:50 +00:00
**gobinary**
2022-02-05 10:30:35 +00:00
2022-02-04 22:02:50 +00:00
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
2022-05-13 18:34:16 +00:00
| golang.org/x/text | CVE-2020-14040 | HIGH | v0.3.0 | 0.3.3 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-14040" > https://access.redhat.com/security/cve/CVE-2020-14040< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14040" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14040< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2020-4694.html" > https://errata.almalinux.org/8/ALSA-2020-4694.html< / a > < br > < a href = "https://github.com/advisories/GHSA-5rcv-m4m3-hfh7" > https://github.com/advisories/GHSA-5rcv-m4m3-hfh7< / a > < br > < a href = "https://github.com/golang/go/issues/39491" > https://github.com/golang/go/issues/39491< / a > < br > < a href = "https://github.com/golang/text/commit/23ae387dee1f90d29a23c0e87ee0b46038fbed0e" > https://github.com/golang/text/commit/23ae387dee1f90d29a23c0e87ee0b46038fbed0e< / a > < br > < a href = "https://go-review.googlesource.com/c/text/+/238238" > https://go-review.googlesource.com/c/text/+/238238< / a > < br > < a href = "https://go.dev/issue/39491" > https://go.dev/issue/39491< / a > < br > < a href = "https://go.googlesource.com/text/+/23ae387dee1f90d29a23c0e87ee0b46038fbed0e" > https://go.googlesource.com/text/+/23ae387dee1f90d29a23c0e87ee0b46038fbed0e< / a > < br > < a href = "https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0" > https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0< / a > < br > < a href = "https://groups.google.com/g/golang-announce/c/bXVeAmGOqz0" > https://groups.google.com/g/golang-announce/c/bXVeAmGOqz0< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14040.html" > https://linux.oracle.com/cve/CVE-2020-14040.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4694.html" > https://linux.oracle.com/errata/ELSA-2020-4694.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TACQFZDPA7AUR6TRZBCX2RGRFSDYLI7O/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TACQFZDPA7AUR6TRZBCX2RGRFSDYLI7O/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2020-14040" > https://nvd.nist.gov/vuln/detail/CVE-2020-14040< / a > < br > < a href = "https://pkg.go.dev/vuln/GO-2020-0015" > https://pkg.go.dev/vuln/GO-2020-0015< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| golang.org/x/text | CVE-2021-38561 | UNKNOWN | v0.3.0 | 0.3.7 | < details > < summary > Expand...< / summary > < a href = "https://go-review.googlesource.com/c/text/+/340830" > https://go-review.googlesource.com/c/text/+/340830< / a > < br > < a href = "https://go.googlesource.com/text/+/383b2e75a7a4198c42f8f87833eefb772868a56f" > https://go.googlesource.com/text/+/383b2e75a7a4198c42f8f87833eefb772868a56f< / a > < br > < a href = "https://pkg.go.dev/vuln/GO-2021-0113" > https://pkg.go.dev/vuln/GO-2021-0113< / a > < br > < / details > |
| gopkg.in/yaml.v2 | CVE-2019-11254 | MEDIUM | v2.2.2 | 2.2.8 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-11254" > https://access.redhat.com/security/cve/CVE-2019-11254< / a > < br > < a href = "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=18496" > https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=18496< / a > < br > < a href = "https://github.com/advisories/GHSA-wxc4-f4m6-wwqv" > https://github.com/advisories/GHSA-wxc4-f4m6-wwqv< / a > < br > < a href = "https://github.com/go-yaml/yaml/commit/53403b58ad1b561927d19068c655246f2db79d48" > https://github.com/go-yaml/yaml/commit/53403b58ad1b561927d19068c655246f2db79d48< / a > < br > < a href = "https://github.com/go-yaml/yaml/pull/555" > https://github.com/go-yaml/yaml/pull/555< / a > < br > < a href = "https://github.com/kubernetes/kubernetes/issues/89535" > https://github.com/kubernetes/kubernetes/issues/89535< / a > < br > < a href = "https://github.com/kubernetes/kubernetes/pull/87467/commits/b86df2bec4f377afc0ca03482ffad2f0a49a83b8" > https://github.com/kubernetes/kubernetes/pull/87467/commits/b86df2bec4f377afc0ca03482ffad2f0a49a83b8< / a > < br > < a href = "https://groups.google.com/d/msg/kubernetes-announce/ALL9s73E5ck/4yHe8J-PBAAJ" > https://groups.google.com/d/msg/kubernetes-announce/ALL9s73E5ck/4yHe8J-PBAAJ< / a > < br > < a href = "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wuwEwZigXBc" > https://groups.google.com/forum/#!topic/kubernetes-security-announce/wuwEwZigXBc< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-11254.html" > https://linux.oracle.com/cve/CVE-2019-11254.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-5653.html" > https://linux.oracle.com/errata/ELSA-2020-5653.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2019-11254" > https://nvd.nist.gov/vuln/detail/CVE-2019-11254< / a > < br > < a href = "https://pkg.go.dev/vuln/GO-2020-0036" > https://pkg.go.dev/vuln/GO-2020-0036< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200413-0003/" > https://security.netapp.com/advisory/ntap-20200413-0003/< / a > < br > < / details > |
2022-02-04 22:02:50 +00:00
| gopkg.in/yaml.v2 | GMS-2019-2 | UNKNOWN | v2.2.2 | v2.2.3 | < details > < summary > Expand...< / summary > < a href = "https://github.com/docker/cli/pull/2117" > https://github.com/docker/cli/pull/2117< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| gopkg.in/yaml.v2 | GO-2021-0061 | UNKNOWN | v2.2.2 | 2.2.3 | < details > < summary > Expand...< / summary > < a href = "https://github.com/go-yaml/yaml/commit/bb4e33bf68bf89cad44d386192cbed201f35b241" > https://github.com/go-yaml/yaml/commit/bb4e33bf68bf89cad44d386192cbed201f35b241< / a > < br > < a href = "https://github.com/go-yaml/yaml/pull/375" > https://github.com/go-yaml/yaml/pull/375< / a > < br > < a href = "https://pkg.go.dev/vuln/GO-2021-0061" > https://pkg.go.dev/vuln/GO-2021-0061< / a > < br > < / details > |