2022-05-16 19:20:31 +00:00
---
hide:
- toc
---
# Security Overview
< link href = "https://truecharts.org/_static/trivy.css" type = "text/css" rel = "stylesheet" / >
## Helm-Chart
##### Scan Results
#### Chart Object: fancyindex/templates/common.yaml
2022-05-17 08:50:16 +00:00
2022-05-16 19:20:31 +00:00
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | < details > < summary > Expand...< / summary > A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-fancyindex' should set ' securityContext.allowPrivilegeEscalation' to false < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv001" > https://avd.aquasec.com/appshield/ksv001< / a > < br > < / details > |
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | < details > < summary > Expand...< / summary > The container should drop all default capabilities and add only those that are needed for its execution. < br > < hr > < br > Container ' RELEASE-NAME-fancyindex' of Deployment ' RELEASE-NAME-fancyindex' should add ' ALL' to ' securityContext.capabilities.drop' < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/" > https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv003" > https://avd.aquasec.com/appshield/ksv003< / a > < br > < / details > |
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | < details > < summary > Expand...< / summary > The container should drop all default capabilities and add only those that are needed for its execution. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-fancyindex' should add ' ALL' to ' securityContext.capabilities.drop' < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/" > https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv003" > https://avd.aquasec.com/appshield/ksv003< / a > < br > < / details > |
| Kubernetes Security Check | KSV011 | CPU not limited | LOW | < details > < summary > Expand...< / summary > Enforcing CPU limits prevents DoS via resource exhaustion. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-fancyindex' should set ' resources.limits.cpu' < / details > | < details > < summary > Expand...< / summary > < a href = "https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits" > https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv011" > https://avd.aquasec.com/appshield/ksv011< / a > < br > < / details > |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | < details > < summary > Expand...< / summary > ' runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges. < br > < hr > < br > Container ' RELEASE-NAME-fancyindex' of Deployment ' RELEASE-NAME-fancyindex' should set ' securityContext.runAsNonRoot' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv012" > https://avd.aquasec.com/appshield/ksv012< / a > < br > < / details > |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | < details > < summary > Expand...< / summary > ' runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-fancyindex' should set ' securityContext.runAsNonRoot' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv012" > https://avd.aquasec.com/appshield/ksv012< / a > < br > < / details > |
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | < details > < summary > Expand...< / summary > ' runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-fancyindex' should set ' securityContext.runAsNonRoot' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv012" > https://avd.aquasec.com/appshield/ksv012< / a > < br > < / details > |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | < details > < summary > Expand...< / summary > An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. < br > < hr > < br > Container ' RELEASE-NAME-fancyindex' of Deployment ' RELEASE-NAME-fancyindex' should set ' securityContext.readOnlyRootFilesystem' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/" > https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv014" > https://avd.aquasec.com/appshield/ksv014< / a > < br > < / details > |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | < details > < summary > Expand...< / summary > An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-fancyindex' should set ' securityContext.readOnlyRootFilesystem' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/" > https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv014" > https://avd.aquasec.com/appshield/ksv014< / a > < br > < / details > |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | < details > < summary > Expand...< / summary > An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-fancyindex' should set ' securityContext.readOnlyRootFilesystem' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/" > https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv014" > https://avd.aquasec.com/appshield/ksv014< / a > < br > < / details > |
| Kubernetes Security Check | KSV015 | CPU requests not specified | LOW | < details > < summary > Expand...< / summary > When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-fancyindex' should set ' resources.requests.cpu' < / details > | < details > < summary > Expand...< / summary > < a href = "https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits" > https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv015" > https://avd.aquasec.com/appshield/ksv015< / a > < br > < / details > |
| Kubernetes Security Check | KSV016 | Memory requests not specified | LOW | < details > < summary > Expand...< / summary > When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-fancyindex' should set ' resources.requests.memory' < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-resources-limits-memory/" > https://kubesec.io/basics/containers-resources-limits-memory/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv016" > https://avd.aquasec.com/appshield/ksv016< / a > < br > < / details > |
| Kubernetes Security Check | KSV017 | Privileged container | HIGH | < details > < summary > Expand...< / summary > Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-fancyindex' should set ' securityContext.privileged' to false < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv017" > https://avd.aquasec.com/appshield/ksv017< / a > < br > < / details > |
| Kubernetes Security Check | KSV018 | Memory not limited | LOW | < details > < summary > Expand...< / summary > Enforcing memory limits prevents DoS via resource exhaustion. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-fancyindex' should set ' resources.limits.memory' < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-resources-limits-memory/" > https://kubesec.io/basics/containers-resources-limits-memory/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv018" > https://avd.aquasec.com/appshield/ksv018< / a > < br > < / details > |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with user ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' RELEASE-NAME-fancyindex' of Deployment ' RELEASE-NAME-fancyindex' should set ' securityContext.runAsUser' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv020" > https://avd.aquasec.com/appshield/ksv020< / a > < br > < / details > |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with user ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-fancyindex' should set ' securityContext.runAsUser' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv020" > https://avd.aquasec.com/appshield/ksv020< / a > < br > < / details > |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with user ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-fancyindex' should set ' securityContext.runAsUser' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv020" > https://avd.aquasec.com/appshield/ksv020< / a > < br > < / details > |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with group ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' RELEASE-NAME-fancyindex' of Deployment ' RELEASE-NAME-fancyindex' should set ' securityContext.runAsGroup' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv021" > https://avd.aquasec.com/appshield/ksv021< / a > < br > < / details > |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with group ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-fancyindex' should set ' securityContext.runAsGroup' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv021" > https://avd.aquasec.com/appshield/ksv021< / a > < br > < / details > |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with group ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-fancyindex' should set ' securityContext.runAsGroup' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv021" > https://avd.aquasec.com/appshield/ksv021< / a > < br > < / details > |
| Kubernetes Security Check | KSV023 | hostPath volumes mounted | MEDIUM | < details > < summary > Expand...< / summary > HostPath volumes must be forbidden. < br > < hr > < br > Deployment ' RELEASE-NAME-fancyindex' should not set ' spec.template.volumes.hostPath' < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv023" > https://avd.aquasec.com/appshield/ksv023< / a > < br > < / details > |
| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW | < details > < summary > Expand...< / summary > Containers should be forbidden from running with a root primary or supplementary GID. < br > < hr > < br > Deployment ' RELEASE-NAME-fancyindex' should set ' spec.securityContext.runAsGroup' , ' spec.securityContext.supplementalGroups[*]' and ' spec.securityContext.fsGroup' to integer greater than 0 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv029" > https://avd.aquasec.com/appshield/ksv029< / a > < br > < / details > |
## Containers
##### Detected Containers
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/fancyindex:latest@sha256:01a33c43346c72ce30c9f467ad622b82009876090bdd6c578f561b86c98a1ff2
##### Scan Results
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
2022-05-17 08:50:16 +00:00
2022-05-16 19:20:31 +00:00
**alpine**
2022-05-17 08:50:16 +00:00
2022-05-16 19:20:31 +00:00
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| busybox | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-28391" > https://access.redhat.com/security/cve/CVE-2022-28391< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch< / a > < br > < a href = "https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661" > https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-28391" > https://nvd.nist.gov/vuln/detail/CVE-2022-28391< / a > < br > < / details > |
| curl | CVE-2022-22576 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22576" > https://access.redhat.com/security/cve/CVE-2022-22576< / a > < br > < a href = "https://curl.se/docs/CVE-2022-22576.html" > https://curl.se/docs/CVE-2022-22576.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27774" > https://access.redhat.com/security/cve/CVE-2022-27774< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27774.html" > https://curl.se/docs/CVE-2022-27774.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27776" > https://access.redhat.com/security/cve/CVE-2022-27776< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27776.html" > https://curl.se/docs/CVE-2022-27776.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27775" > https://access.redhat.com/security/cve/CVE-2022-27775< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27775.html" > https://curl.se/docs/CVE-2022-27775.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-22576 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22576" > https://access.redhat.com/security/cve/CVE-2022-22576< / a > < br > < a href = "https://curl.se/docs/CVE-2022-22576.html" > https://curl.se/docs/CVE-2022-22576.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27774" > https://access.redhat.com/security/cve/CVE-2022-27774< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27774.html" > https://curl.se/docs/CVE-2022-27774.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27776" > https://access.redhat.com/security/cve/CVE-2022-27776< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27776.html" > https://curl.se/docs/CVE-2022-27776.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27775" > https://access.redhat.com/security/cve/CVE-2022-27775< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27775.html" > https://curl.se/docs/CVE-2022-27775.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| ssl_client | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-28391" > https://access.redhat.com/security/cve/CVE-2022-28391< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch< / a > < br > < a href = "https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661" > https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-28391" > https://nvd.nist.gov/vuln/detail/CVE-2022-28391< / a > < br > < / details > |
2022-05-17 19:25:52 +00:00
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2022/May/33" > http://seclists.org/fulldisclosure/2022/May/33< / a > < br > < a href = "http://seclists.org/fulldisclosure/2022/May/35" > http://seclists.org/fulldisclosure/2022/May/35< / a > < br > < a href = "http://seclists.org/fulldisclosure/2022/May/38" > http://seclists.org/fulldisclosure/2022/May/38< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2022/03/25/2" > http://www.openwall.com/lists/oss-security/2022/03/25/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2022/03/26/1" > http://www.openwall.com/lists/oss-security/2022/03/26/1< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-25032" > https://access.redhat.com/security/cve/CVE-2018-25032< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2022-1642.html" > https://errata.almalinux.org/8/ALSA-2022-1642.html< / a > < br > < a href = "https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531" > https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531< / a > < br > < a href = "https://github.com/madler/zlib/compare/v1.2.11...v1.2.12" > https://github.com/madler/zlib/compare/v1.2.11...v1.2.12< / a > < br > < a href = "https://github.com/madler/zlib/issues/605" > https://github.com/madler/zlib/issues/605< / a > < br > < a href = "https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4" > https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4< / a > < br > < a href = "https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5" > https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5< / a > < br > < a href = "https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ" > https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-25032.html" > https://linux.oracle.com/cve/CVE-2018-25032.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2022-2213.html" > https://linux.oracle.com/errata/ELSA-2022-2213.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html" > https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html" > https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2018-25032" > https://nvd.nist.gov/vuln/detail/CVE-2018-25032< / a > < br > < a href = "https://support.apple.com/kb/HT213255" > https://support.apple.com/kb/HT213255< / a > < br > < a href = "https://support.apple.com/kb/HT213256" > https://support.apple.com/kb/HT213256< / a > < br > < a href = "https://support.apple.com/kb/HT213257" > https://support.apple.com/kb/HT213257< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5355-1" > https://ubuntu.com/security/notices/USN-5355-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5355-2" > https://ubuntu.com/security/notices/USN-5355-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5359-1" > https://ubuntu.com/security/notices/USN-5359-1< / a > < br > < a href = "https://www.d
2022-05-16 19:20:31 +00:00
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
2022-05-17 08:50:16 +00:00
2022-05-16 19:20:31 +00:00
**alpine**
2022-05-17 08:50:16 +00:00
2022-05-16 19:20:31 +00:00
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| busybox | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-28391" > https://access.redhat.com/security/cve/CVE-2022-28391< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch< / a > < br > < a href = "https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661" > https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-28391" > https://nvd.nist.gov/vuln/detail/CVE-2022-28391< / a > < br > < / details > |
| curl | CVE-2022-22576 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22576" > https://access.redhat.com/security/cve/CVE-2022-22576< / a > < br > < a href = "https://curl.se/docs/CVE-2022-22576.html" > https://curl.se/docs/CVE-2022-22576.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27774" > https://access.redhat.com/security/cve/CVE-2022-27774< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27774.html" > https://curl.se/docs/CVE-2022-27774.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27776" > https://access.redhat.com/security/cve/CVE-2022-27776< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27776.html" > https://curl.se/docs/CVE-2022-27776.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27775" > https://access.redhat.com/security/cve/CVE-2022-27775< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27775.html" > https://curl.se/docs/CVE-2022-27775.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-22576 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22576" > https://access.redhat.com/security/cve/CVE-2022-22576< / a > < br > < a href = "https://curl.se/docs/CVE-2022-22576.html" > https://curl.se/docs/CVE-2022-22576.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27774" > https://access.redhat.com/security/cve/CVE-2022-27774< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27774.html" > https://curl.se/docs/CVE-2022-27774.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27776" > https://access.redhat.com/security/cve/CVE-2022-27776< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27776.html" > https://curl.se/docs/CVE-2022-27776.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27775" > https://access.redhat.com/security/cve/CVE-2022-27775< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27775.html" > https://curl.se/docs/CVE-2022-27775.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| ssl_client | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-28391" > https://access.redhat.com/security/cve/CVE-2022-28391< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch< / a > < br > < a href = "https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661" > https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-28391" > https://nvd.nist.gov/vuln/detail/CVE-2022-28391< / a > < br > < / details > |
2022-05-17 19:25:52 +00:00
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2022/May/33" > http://seclists.org/fulldisclosure/2022/May/33< / a > < br > < a href = "http://seclists.org/fulldisclosure/2022/May/35" > http://seclists.org/fulldisclosure/2022/May/35< / a > < br > < a href = "http://seclists.org/fulldisclosure/2022/May/38" > http://seclists.org/fulldisclosure/2022/May/38< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2022/03/25/2" > http://www.openwall.com/lists/oss-security/2022/03/25/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2022/03/26/1" > http://www.openwall.com/lists/oss-security/2022/03/26/1< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-25032" > https://access.redhat.com/security/cve/CVE-2018-25032< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2022-1642.html" > https://errata.almalinux.org/8/ALSA-2022-1642.html< / a > < br > < a href = "https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531" > https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531< / a > < br > < a href = "https://github.com/madler/zlib/compare/v1.2.11...v1.2.12" > https://github.com/madler/zlib/compare/v1.2.11...v1.2.12< / a > < br > < a href = "https://github.com/madler/zlib/issues/605" > https://github.com/madler/zlib/issues/605< / a > < br > < a href = "https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4" > https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4< / a > < br > < a href = "https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5" > https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5< / a > < br > < a href = "https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ" > https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-25032.html" > https://linux.oracle.com/cve/CVE-2018-25032.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2022-2213.html" > https://linux.oracle.com/errata/ELSA-2022-2213.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html" > https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html" > https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2018-25032" > https://nvd.nist.gov/vuln/detail/CVE-2018-25032< / a > < br > < a href = "https://support.apple.com/kb/HT213255" > https://support.apple.com/kb/HT213255< / a > < br > < a href = "https://support.apple.com/kb/HT213256" > https://support.apple.com/kb/HT213256< / a > < br > < a href = "https://support.apple.com/kb/HT213257" > https://support.apple.com/kb/HT213257< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5355-1" > https://ubuntu.com/security/notices/USN-5355-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5355-2" > https://ubuntu.com/security/notices/USN-5355-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5359-1" > https://ubuntu.com/security/notices/USN-5359-1< / a > < br > < a href = "https://www.d
2022-05-16 19:20:31 +00:00
#### Container: tccr.io/truecharts/fancyindex:latest@sha256:01a33c43346c72ce30c9f467ad622b82009876090bdd6c578f561b86c98a1ff2 (debian 11.3)
2022-05-17 08:50:16 +00:00
2022-05-16 19:20:31 +00:00
**debian**
2022-05-17 08:50:16 +00:00
2022-05-16 19:20:31 +00:00
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| apache2-utils | CVE-2001-1534 | LOW | 2.4.53-1~deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html" > http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html< / a > < br > < a href = "http://www.iss.net/security_center/static/7494.php" > http://www.iss.net/security_center/static/7494.php< / a > < br > < a href = "http://www.securityfocus.com/bid/3521" > http://www.securityfocus.com/bid/3521< / a > < br > < / details > |
| apache2-utils | CVE-2003-1307 | LOW | 2.4.53-1~deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://bugs.php.net/38915" > http://bugs.php.net/38915< / a > < br > < a href = "http://hackerdom.ru/~dimmo/phpexpl.c" > http://hackerdom.ru/~dimmo/phpexpl.c< / a > < br > < a href = "http://www.securityfocus.com/archive/1/348368" > http://www.securityfocus.com/archive/1/348368< / a > < br > < a href = "http://www.securityfocus.com/archive/1/449234/100/0/threaded" > http://www.securityfocus.com/archive/1/449234/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/archive/1/449298/100/0/threaded" > http://www.securityfocus.com/archive/1/449298/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/9302" > http://www.securityfocus.com/bid/9302< / a > < br > < / details > |
| apache2-utils | CVE-2003-1580 | LOW | 2.4.53-1~deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/313867" > http://www.securityfocus.com/archive/1/313867< / a > < br > < / details > |
| apache2-utils | CVE-2003-1581 | LOW | 2.4.53-1~deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/313867" > http://www.securityfocus.com/archive/1/313867< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2003-1581" > https://access.redhat.com/security/cve/CVE-2003-1581< / a > < br > < / details > |
| apache2-utils | CVE-2007-0086 | LOW | 2.4.53-1~deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://osvdb.org/33456" > http://osvdb.org/33456< / a > < br > < a href = "http://www.securityfocus.com/archive/1/455833/100/0/threaded" > http://www.securityfocus.com/archive/1/455833/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/archive/1/455879/100/0/threaded" > http://www.securityfocus.com/archive/1/455879/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/archive/1/455882/100/0/threaded" > http://www.securityfocus.com/archive/1/455882/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/archive/1/455920/100/0/threaded" > http://www.securityfocus.com/archive/1/455920/100/0/threaded< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2007-0086" > https://nvd.nist.gov/vuln/detail/CVE-2007-0086< / a > < br > < / details > |
| apache2-utils | CVE-2007-1743 | LOW | 2.4.53-1~deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511" > http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511< / a > < br > < a href = "http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2" > http://marc.info/?l=apache-httpd-dev& m=117511568709063& w=2< / a > < br > < a href = "http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2" > http://marc.info/?l=apache-httpd-dev& m=117511834512138& w=2< / a > < br > < a href = "http://www.securitytracker.com/id?1017904" > http://www.securitytracker.com/id?1017904< / a > < br > < / details > |
| apache2-utils | CVE-2007-3303 | LOW | 2.4.53-1~deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://osvdb.org/37050" > http://osvdb.org/37050< / a > < br > < a href = "http://security.psnc.pl/files/apache_report.pdf" > http://security.psnc.pl/files/apache_report.pdf< / a > < br > < a href = "http://securityreason.com/securityalert/2814" > http://securityreason.com/securityalert/2814< / a > < br > < a href = "http://www.securityfocus.com/archive/1/469899/100/0/threaded" > http://www.securityfocus.com/archive/1/469899/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/archive/1/471832/100/0/threaded" > http://www.securityfocus.com/archive/1/471832/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/24215" > http://www.securityfocus.com/bid/24215< / a > < br > < / details > |
| apache2-utils | CVE-2008-0456 | LOW | 2.4.53-1~deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" > http://lists.apple.com/archives/security-announce/2009/May/msg00002.html< / a > < br > < a href = "http://rhn.redhat.com/errata/RHSA-2013-0130.html" > http://rhn.redhat.com/errata/RHSA-2013-0130.html< / a > < br > < a href = "http://secunia.com/advisories/29348" > http://secunia.com/advisories/29348< / a > < br > < a href = "http://secunia.com/advisories/35074" > http://secunia.com/advisories/35074< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-200803-19.xml" > http://security.gentoo.org/glsa/glsa-200803-19.xml< / a > < br > < a href = "http://securityreason.com/securityalert/3575" > http://securityreason.com/securityalert/3575< / a > < br > < a href = "http://securitytracker.com/id?1019256" > http://securitytracker.com/id?1019256< / a > < br > < a href = "http://support.apple.com/kb/HT3549" > http://support.apple.com/kb/HT3549< / a > < br > < a href = "http://www.mindedsecurity.com/MSA01150108.html" > http://www.mindedsecurity.com/MSA01150108.html< / a > < br > < a href = "http://www.securityfocus.com/archive/1/486847/100/0/threaded" > http://www.securityfocus.com/archive/1/486847/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/27409" > http://www.securityfocus.com/bid/27409< / a > < br > < a href = "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" > http://www.us-cert.gov/cas/techalerts/TA09-133A.html< / a > < br > < a href = "http://www.vupen.com/english/advisories/2009/1297" > http://www.vupen.com/english/advisories/2009/1297< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2008-0456" > https://access.redhat.com/security/cve/CVE-2008-0456< / a > < br > < a href = "https://exchange.xforce.ibmcloud.com/vulnerabilities/39893" > https://exchange.xforce.ibmcloud.com/vulnerabilities/39893< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2008-0456.html" > https://linux.oracle.com/cve/CVE-2008-0456.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2013-0130.html" > https://linux.oracle.com/errata/ELSA-2013-0130.html< / a > < br > < a href = "https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E" > https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E" > https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E" > https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E" > https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E" > https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E" > https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E" > https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E" > https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890
| apt | CVE-2011-3374 | LOW | 2.2.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/cve-2011-3374" > https://access.redhat.com/security/cve/cve-2011-3374< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480< / a > < br > < a href = "https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html" > https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html< / a > < br > < a href = "https://seclists.org/fulldisclosure/2011/Sep/221" > https://seclists.org/fulldisclosure/2011/Sep/221< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2011-3374" > https://security-tracker.debian.org/tracker/CVE-2011-3374< / a > < br > < a href = "https://snyk.io/vuln/SNYK-LINUX-APT-116518" > https://snyk.io/vuln/SNYK-LINUX-APT-116518< / a > < br > < a href = "https://ubuntu.com/security/CVE-2011-3374" > https://ubuntu.com/security/CVE-2011-3374< / a > < br > < / details > |
| bsdutils | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-0563" > https://access.redhat.com/security/cve/CVE-2022-0563< / a > < br > < a href = "https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u" > https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-0563" > https://nvd.nist.gov/vuln/detail/CVE-2022-0563< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220331-0002/" > https://security.netapp.com/advisory/ntap-20220331-0002/< / a > < br > < / details > |
| coreutils | CVE-2016-2781 | LOW | 8.32-4 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/oss-sec/2016/q1/452" > http://seclists.org/oss-sec/2016/q1/452< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2016/02/28/2" > http://www.openwall.com/lists/oss-security/2016/02/28/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2016/02/28/3" > http://www.openwall.com/lists/oss-security/2016/02/28/3< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2016-2781" > https://access.redhat.com/security/cve/CVE-2016-2781< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lore.kernel.org/patchwork/patch/793178/" > https://lore.kernel.org/patchwork/patch/793178/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2016-2781" > https://nvd.nist.gov/vuln/detail/CVE-2016-2781< / a > < br > < / details > |
| coreutils | CVE-2017-18018 | LOW | 8.32-4 | | < details > < summary > Expand...< / summary > < a href = "http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html" > http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-18018" > https://access.redhat.com/security/cve/CVE-2017-18018< / a > < br > < / details > |
| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2022/Mar/29" > http://seclists.org/fulldisclosure/2022/Mar/29< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2021-22945" > https://access.redhat.com/security/cve/CVE-2021-22945< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22945.html" > https://curl.se/docs/CVE-2021-22945.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945< / a > < br > < a href = "https://hackerone.com/reports/1269242" > https://hackerone.com/reports/1269242< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-22945" > https://nvd.nist.gov/vuln/detail/CVE-2021-22945< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211029-0003/" > https://security.netapp.com/advisory/ntap-20211029-0003/< / a > < br > < a href = "https://support.apple.com/kb/HT213183" > https://support.apple.com/kb/HT213183< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-1" > https://ubuntu.com/security/notices/USN-5079-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2022/Mar/29" > http://seclists.org/fulldisclosure/2022/Mar/29< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2021-22946" > https://access.redhat.com/security/cve/CVE-2021-22946< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22946.html" > https://curl.se/docs/CVE-2021-22946.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946< / a > < br > < a href = "https://hackerone.com/reports/1334111" > https://hackerone.com/reports/1334111< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22946.html" > https://linux.oracle.com/cve/CVE-2021-22946.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4059.html" > https://linux.oracle.com/errata/ELSA-2021-4059.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-22946" > https://nvd.nist.gov/vuln/detail/CVE-2021-22946< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211029-0003/" > https://security.netapp.com/advisory/ntap-20211029-0003/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220121-0008/" > https://security.netapp.com/advisory/ntap-20220121-0008/< / a > < br > < a href = "https://support.apple.com/kb/HT213183" > https://support.apple.com/kb/HT213183< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-1" > https://ubuntu.com/security/notices/USN-5079-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-2" > https://ubuntu.com/security/notices/USN-5079-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2022.html" > https://www.oracle.com/security-alerts/cpujan2022.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2022/Mar/29" > http://seclists.org/fulldisclosure/2022/Mar/29< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2021-22947" > https://access.redhat.com/security/cve/CVE-2021-22947< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22947.html" > https://curl.se/docs/CVE-2021-22947.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947< / a > < br > < a href = "https://hackerone.com/reports/1334763" > https://hackerone.com/reports/1334763< / a > < br > < a href = "https://launchpad.net/bugs/1944120 (regression bug)" > https://launchpad.net/bugs/1944120 (regression bug)< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22947.html" > https://linux.oracle.com/cve/CVE-2021-22947.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4059.html" > https://linux.oracle.com/errata/ELSA-2021-4059.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-22947" > https://nvd.nist.gov/vuln/detail/CVE-2021-22947< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211029-0003/" > https://security.netapp.com/advisory/ntap-20211029-0003/< / a > < br > < a href = "https://support.apple.com/kb/HT213183" > https://support.apple.com/kb/HT213183< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-1" > https://ubuntu.com/security/notices/USN-5079-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-2" > https://ubuntu.com/security/notices/USN-5079-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-3" > https://ubuntu.com/security/notices/USN-5079-3< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-4" > https://ubuntu.com/security/notices/USN-5079-4< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2022.html" > https://www.oracle.com/security-alerts/cpujan2022.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| curl | CVE-2022-22576 | MEDIUM | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22576" > https://access.redhat.com/security/cve/CVE-2022-22576< / a > < br > < a href = "https://curl.se/docs/CVE-2022-22576.html" > https://curl.se/docs/CVE-2022-22576.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27774" > https://access.redhat.com/security/cve/CVE-2022-27774< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27774.html" > https://curl.se/docs/CVE-2022-27774.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27776" > https://access.redhat.com/security/cve/CVE-2022-27776< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27776.html" > https://curl.se/docs/CVE-2022-27776.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27781 | MEDIUM | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27781" > https://access.redhat.com/security/cve/CVE-2022-27781< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27781.html" > https://curl.se/docs/CVE-2022-27781.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781< / a > < br > < a href = "https://github.com/curl/curl/commit/f6c335d63f" > https://github.com/curl/curl/commit/f6c335d63f< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5412-1" > https://ubuntu.com/security/notices/USN-5412-1< / a > < br > < / details > |
| curl | CVE-2022-27782 | MEDIUM | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27782" > https://access.redhat.com/security/cve/CVE-2022-27782< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27782.html" > https://curl.se/docs/CVE-2022-27782.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5412-1" > https://ubuntu.com/security/notices/USN-5412-1< / a > < br > < / details > |
| curl | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/07/21/4" > http://www.openwall.com/lists/oss-security/2021/07/21/4< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2021-22898" > https://access.redhat.com/security/cve/CVE-2021-22898< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22898.html" > https://curl.se/docs/CVE-2021-22898.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2021-4511.html" > https://errata.almalinux.org/8/ALSA-2021-4511.html< / a > < br > < a href = "https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde" > https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde< / a > < br > < a href = "https://hackerone.com/reports/1176461" > https://hackerone.com/reports/1176461< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22898.html" > https://linux.oracle.com/cve/CVE-2021-22898.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4511.html" > https://linux.oracle.com/errata/ELSA-2021-4511.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E" > https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html" > https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-22898" > https://nvd.nist.gov/vuln/detail/CVE-2021-22898< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5021-1" > https://ubuntu.com/security/notices/USN-5021-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5021-2" > https://ubuntu.com/security/notices/USN-5021-2< / a > < br > < a href = "https://www.oracle.com//security-alerts/cpujul2021.html" > https://www.oracle.com//security-alerts/cpujul2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2022.html" > https://www.oracle.com/security-alerts/cpujan2022.html< / a > < br > < / details > |
| curl | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-22922" > https://access.redhat.com/security/cve/CVE-2021-22922< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22922.html" > https://curl.se/docs/CVE-2021-22922.html< / a > < br > < a href = "https://hackerone.com/reports/1213175" > https://hackerone.com/reports/1213175< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22922.html" > https://linux.oracle.com/cve/CVE-2021-22922.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3582.html" > https://linux.oracle.com/errata/ELSA-2021-3582.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-22922" > https://nvd.nist.gov/vuln/detail/CVE-2021-22922< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210902-0003/" > https://security.netapp.com/advisory/ntap-20210902-0003/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| curl | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-22923" > https://access.redhat.com/security/cve/CVE-2021-22923< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22923.html" > https://curl.se/docs/CVE-2021-22923.html< / a > < br > < a href = "https://hackerone.com/reports/1213181" > https://hackerone.com/reports/1213181< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22923.html" > https://linux.oracle.com/cve/CVE-2021-22923.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3582.html" > https://linux.oracle.com/errata/ELSA-2021-3582.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-22923" > https://nvd.nist.gov/vuln/detail/CVE-2021-22923< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210902-0003/" > https://security.netapp.com/advisory/ntap-20210902-0003/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| curl | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-22924" > https://access.redhat.com/security/cve/CVE-2021-22924< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22924.html" > https://curl.se/docs/CVE-2021-22924.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924< / a > < br > < a href = "https://hackerone.com/reports/1223565" > https://hackerone.com/reports/1223565< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22924.html" > https://linux.oracle.com/cve/CVE-2021-22924.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3582.html" > https://linux.oracle.com/errata/ELSA-2021-3582.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html" > https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-22924" > https://nvd.nist.gov/vuln/detail/CVE-2021-22924< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210902-0003/" > https://security.netapp.com/advisory/ntap-20210902-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5021-1" > https://ubuntu.com/security/notices/USN-5021-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2022.html" > https://www.oracle.com/security-alerts/cpujan2022.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| curl | CVE-2022-27775 | LOW | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27775" > https://access.redhat.com/security/cve/CVE-2022-27775< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27775.html" > https://curl.se/docs/CVE-2022-27775.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| e2fsprogs | CVE-2022-1304 | HIGH | 1.46.2-2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1304" > https://access.redhat.com/security/cve/CVE-2022-1304< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2069726" > https://bugzilla.redhat.com/show_bug.cgi?id=2069726< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304< / a > < br > < a href = "https://marc.info/?l=linux-ext4&m=165056234501732&w=2" > https://marc.info/?l=linux-ext4& m=165056234501732& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-1304" > https://nvd.nist.gov/vuln/detail/CVE-2022-1304< / a > < br > < / details > |
2022-05-17 19:25:52 +00:00
| git | CVE-2022-24765 | HIGH | 1:2.30.2-1 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2022/May/31" > http://seclists.org/fulldisclosure/2022/May/31< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2022/04/12/7" > http://www.openwall.com/lists/oss-security/2022/04/12/7< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2022-24765" > https://access.redhat.com/security/cve/CVE-2022-24765< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24765" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24765< / a > < br > < a href = "https://git-scm.com/book/en/v2/Appendix-A%3A-Git-in-Other-Environments-Git-in-Bash" > https://git-scm.com/book/en/v2/Appendix-A%3A-Git-in-Other-Environments-Git-in-Bash< / a > < br > < a href = "https://git-scm.com/docs/git#Documentation/git.txt-codeGITCEILINGDIRECTORIEScode" > https://git-scm.com/docs/git#Documentation/git.txt-codeGITCEILINGDIRECTORIEScode< / a > < br > < a href = "https://github.com/git-for-windows/git/security/advisories/GHSA-vw2c-22j4-2fh2" > https://github.com/git-for-windows/git/security/advisories/GHSA-vw2c-22j4-2fh2< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PTN5NYEHYN2OQSHSAMCNICZNK2U4QH6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PTN5NYEHYN2OQSHSAMCNICZNK2U4QH6/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BENQYTDGUL6TF3UALY6GSIEXIHUIYNWM/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BENQYTDGUL6TF3UALY6GSIEXIHUIYNWM/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLP42KIZ6HACTVZMZLJLFJQ4W2XYT27M/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLP42KIZ6HACTVZMZLJLFJQ4W2XYT27M/< / a > < br > < a href = "https://support.apple.com/kb/HT213261" > https://support.apple.com/kb/HT213261< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5376-1" > https://ubuntu.com/security/notices/USN-5376-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5376-2" > https://ubuntu.com/security/notices/USN-5376-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5376-3" > https://ubuntu.com/security/notices/USN-5376-3< / a > < br > < / details > |
2022-05-16 19:20:31 +00:00
| git | CVE-2018-1000021 | LOW | 1:2.30.2-1 | | < details > < summary > Expand...< / summary > < a href = "http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html" > http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-1000021" > https://access.redhat.com/security/cve/CVE-2018-1000021< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021< / a > < br > < / details > |
| git | CVE-2022-24975 | LOW | 1:2.30.2-1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-24975" > https://access.redhat.com/security/cve/CVE-2022-24975< / a > < br > < a href = "https://github.com/git/git/blob/2dc94da3744bfbbf145eca587a0f5ff480cc5867/Documentation/git-clone.txt#L185-L191" > https://github.com/git/git/blob/2dc94da3744bfbbf145eca587a0f5ff480cc5867/Documentation/git-clone.txt#L185-L191< / a > < br > < a href = "https://wwws.nightwatchcybersecurity.com/2022/02/11/gitbleed/" > https://wwws.nightwatchcybersecurity.com/2022/02/11/gitbleed/< / a > < br > < / details > |
2022-05-17 19:25:52 +00:00
| git-man | CVE-2022-24765 | HIGH | 1:2.30.2-1 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2022/May/31" > http://seclists.org/fulldisclosure/2022/May/31< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2022/04/12/7" > http://www.openwall.com/lists/oss-security/2022/04/12/7< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2022-24765" > https://access.redhat.com/security/cve/CVE-2022-24765< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24765" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24765< / a > < br > < a href = "https://git-scm.com/book/en/v2/Appendix-A%3A-Git-in-Other-Environments-Git-in-Bash" > https://git-scm.com/book/en/v2/Appendix-A%3A-Git-in-Other-Environments-Git-in-Bash< / a > < br > < a href = "https://git-scm.com/docs/git#Documentation/git.txt-codeGITCEILINGDIRECTORIEScode" > https://git-scm.com/docs/git#Documentation/git.txt-codeGITCEILINGDIRECTORIEScode< / a > < br > < a href = "https://github.com/git-for-windows/git/security/advisories/GHSA-vw2c-22j4-2fh2" > https://github.com/git-for-windows/git/security/advisories/GHSA-vw2c-22j4-2fh2< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PTN5NYEHYN2OQSHSAMCNICZNK2U4QH6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5PTN5NYEHYN2OQSHSAMCNICZNK2U4QH6/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BENQYTDGUL6TF3UALY6GSIEXIHUIYNWM/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BENQYTDGUL6TF3UALY6GSIEXIHUIYNWM/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLP42KIZ6HACTVZMZLJLFJQ4W2XYT27M/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLP42KIZ6HACTVZMZLJLFJQ4W2XYT27M/< / a > < br > < a href = "https://support.apple.com/kb/HT213261" > https://support.apple.com/kb/HT213261< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5376-1" > https://ubuntu.com/security/notices/USN-5376-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5376-2" > https://ubuntu.com/security/notices/USN-5376-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5376-3" > https://ubuntu.com/security/notices/USN-5376-3< / a > < br > < / details > |
2022-05-16 19:20:31 +00:00
| git-man | CVE-2018-1000021 | LOW | 1:2.30.2-1 | | < details > < summary > Expand...< / summary > < a href = "http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html" > http://www.batterystapl.es/2018/01/security-implications-of-ansi-escape.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-1000021" > https://access.redhat.com/security/cve/CVE-2018-1000021< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000021< / a > < br > < / details > |
| git-man | CVE-2022-24975 | LOW | 1:2.30.2-1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-24975" > https://access.redhat.com/security/cve/CVE-2022-24975< / a > < br > < a href = "https://github.com/git/git/blob/2dc94da3744bfbbf145eca587a0f5ff480cc5867/Documentation/git-clone.txt#L185-L191" > https://github.com/git/git/blob/2dc94da3744bfbbf145eca587a0f5ff480cc5867/Documentation/git-clone.txt#L185-L191< / a > < br > < a href = "https://wwws.nightwatchcybersecurity.com/2022/02/11/gitbleed/" > https://wwws.nightwatchcybersecurity.com/2022/02/11/gitbleed/< / a > < br > < / details > |
| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/cve-2011-3374" > https://access.redhat.com/security/cve/cve-2011-3374< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480< / a > < br > < a href = "https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html" > https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html< / a > < br > < a href = "https://seclists.org/fulldisclosure/2011/Sep/221" > https://seclists.org/fulldisclosure/2011/Sep/221< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2011-3374" > https://security-tracker.debian.org/tracker/CVE-2011-3374< / a > < br > < a href = "https://snyk.io/vuln/SNYK-LINUX-APT-116518" > https://snyk.io/vuln/SNYK-LINUX-APT-116518< / a > < br > < a href = "https://ubuntu.com/security/CVE-2011-3374" > https://ubuntu.com/security/CVE-2011-3374< / a > < br > < / details > |
| libblkid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-0563" > https://access.redhat.com/security/cve/CVE-2022-0563< / a > < br > < a href = "https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u" > https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-0563" > https://nvd.nist.gov/vuln/detail/CVE-2022-0563< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220331-0002/" > https://security.netapp.com/advisory/ntap-20220331-0002/< / a > < br > < / details > |
| libbpf0 | CVE-2021-45940 | MEDIUM | 0.3-2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-45940" > https://access.redhat.com/security/cve/CVE-2021-45940< / a > < br > < a href = "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=40868" > https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=40868< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45940" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45940< / a > < br > < a href = "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libbpf/OSV-2021-1562.yaml" > https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libbpf/OSV-2021-1562.yaml< / a > < br > < / details > |
| libbpf0 | CVE-2021-45941 | MEDIUM | 0.3-2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-45941" > https://access.redhat.com/security/cve/CVE-2021-45941< / a > < br > < a href = "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=40957" > https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=40957< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45941" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45941< / a > < br > < a href = "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libbpf/OSV-2021-1576.yaml" > https://github.com/google/oss-fuzz-vulns/blob/main/vulns/libbpf/OSV-2021-1576.yaml< / a > < br > < / details > |
| libc-bin | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json" > https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2021-3999" > https://access.redhat.com/security/cve/CVE-2021-3999< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3999.html" > https://linux.oracle.com/cve/CVE-2021-3999.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2022-9234.html" > https://linux.oracle.com/errata/ELSA-2022-9234.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5310-1" > https://ubuntu.com/security/notices/USN-5310-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5310-2" > https://ubuntu.com/security/notices/USN-5310-2< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2022/01/24/4" > https://www.openwall.com/lists/oss-security/2022/01/24/4< / a > < br > < / details > |
| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | | < details > < summary > Expand...< / summary > < a href = "http://cxib.net/stuff/glob-0day.c" > http://cxib.net/stuff/glob-0day.c< / a > < br > < a href = "http://securityreason.com/achievement_securityalert/89" > http://securityreason.com/achievement_securityalert/89< / a > < br > < a href = "http://securityreason.com/exploitalert/9223" > http://securityreason.com/exploitalert/9223< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2010-4756" > https://access.redhat.com/security/cve/CVE-2010-4756< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=681681" > https://bugzilla.redhat.com/show_bug.cgi?id=681681< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2010-4756" > https://nvd.nist.gov/vuln/detail/CVE-2010-4756< / a > < br > < / details > |
| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/107160" > http://www.securityfocus.com/bid/107160< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-20796" > https://access.redhat.com/security/cve/CVE-2018-20796< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html" > https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2018-20796" > https://nvd.nist.gov/vuln/detail/CVE-2018-20796< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190315-0002/" > https://security.netapp.com/advisory/ntap-20190315-0002/< / a > < br > < a href = "https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K26346590?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < / details > |
| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-1010022" > https://access.redhat.com/security/cve/CVE-2019-1010022< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2019-1010022" > https://security-tracker.debian.org/tracker/CVE-2019-1010022< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22850" > https://sourceware.org/bugzilla/show_bug.cgi?id=22850< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3" > https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3< / a > < br > < a href = "https://ubuntu.com/security/CVE-2019-1010022" > https://ubuntu.com/security/CVE-2019-1010022< / a > < br > < / details > |
| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/109167" > http://www.securityfocus.com/bid/109167< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-1010023" > https://access.redhat.com/security/cve/CVE-2019-1010023< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2019-1010023" > https://security-tracker.debian.org/tracker/CVE-2019-1010023< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22851" > https://sourceware.org/bugzilla/show_bug.cgi?id=22851< / a > < br > < a href = "https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K11932200?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/CVE-2019-1010023" > https://ubuntu.com/security/CVE-2019-1010023< / a > < br > < / details > |
| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/109162" > http://www.securityfocus.com/bid/109162< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-1010024" > https://access.redhat.com/security/cve/CVE-2019-1010024< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2019-1010024" > https://security-tracker.debian.org/tracker/CVE-2019-1010024< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22852" > https://sourceware.org/bugzilla/show_bug.cgi?id=22852< / a > < br > < a href = "https://support.f5.com/csp/article/K06046097" > https://support.f5.com/csp/article/K06046097< / a > < br > < a href = "https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K06046097?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/CVE-2019-1010024" > https://ubuntu.com/security/CVE-2019-1010024< / a > < br > < / details > |
| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-1010025" > https://access.redhat.com/security/cve/CVE-2019-1010025< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2019-1010025" > https://security-tracker.debian.org/tracker/CVE-2019-1010025< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22853" > https://sourceware.org/bugzilla/show_bug.cgi?id=22853< / a > < br > < a href = "https://support.f5.com/csp/article/K06046097" > https://support.f5.com/csp/article/K06046097< / a > < br > < a href = "https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K06046097?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/CVE-2019-1010025" > https://ubuntu.com/security/CVE-2019-1010025< / a > < br > < / details > |
| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-9192" > https://access.redhat.com/security/cve/CVE-2019-9192< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2019-9192" > https://nvd.nist.gov/vuln/detail/CVE-2019-9192< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=24269" > https://sourceware.org/bugzilla/show_bug.cgi?id=24269< / a > < br > < a href = "https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K26346590?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < / details > |
| libc6 | CVE-2021-3999 | HIGH | 2.31-13+deb11u3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json" > https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3999.json< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2021-3999" > https://access.redhat.com/security/cve/CVE-2021-3999< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-3999.html" > https://linux.oracle.com/cve/CVE-2021-3999.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2022-9234.html" > https://linux.oracle.com/errata/ELSA-2022-9234.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5310-1" > https://ubuntu.com/security/notices/USN-5310-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5310-2" > https://ubuntu.com/security/notices/USN-5310-2< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2022/01/24/4" > https://www.openwall.com/lists/oss-security/2022/01/24/4< / a > < br > < / details > |
| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u3 | | < details > < summary > Expand...< / summary > < a href = "http://cxib.net/stuff/glob-0day.c" > http://cxib.net/stuff/glob-0day.c< / a > < br > < a href = "http://securityreason.com/achievement_securityalert/89" > http://securityreason.com/achievement_securityalert/89< / a > < br > < a href = "http://securityreason.com/exploitalert/9223" > http://securityreason.com/exploitalert/9223< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2010-4756" > https://access.redhat.com/security/cve/CVE-2010-4756< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=681681" > https://bugzilla.redhat.com/show_bug.cgi?id=681681< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2010-4756" > https://nvd.nist.gov/vuln/detail/CVE-2010-4756< / a > < br > < / details > |
| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u3 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/107160" > http://www.securityfocus.com/bid/107160< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-20796" > https://access.redhat.com/security/cve/CVE-2018-20796< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html" > https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2018-20796" > https://nvd.nist.gov/vuln/detail/CVE-2018-20796< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190315-0002/" > https://security.netapp.com/advisory/ntap-20190315-0002/< / a > < br > < a href = "https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K26346590?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < / details > |
| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-1010022" > https://access.redhat.com/security/cve/CVE-2019-1010022< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2019-1010022" > https://security-tracker.debian.org/tracker/CVE-2019-1010022< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22850" > https://sourceware.org/bugzilla/show_bug.cgi?id=22850< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3" > https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3< / a > < br > < a href = "https://ubuntu.com/security/CVE-2019-1010022" > https://ubuntu.com/security/CVE-2019-1010022< / a > < br > < / details > |
| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u3 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/109167" > http://www.securityfocus.com/bid/109167< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-1010023" > https://access.redhat.com/security/cve/CVE-2019-1010023< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2019-1010023" > https://security-tracker.debian.org/tracker/CVE-2019-1010023< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22851" > https://sourceware.org/bugzilla/show_bug.cgi?id=22851< / a > < br > < a href = "https://support.f5.com/csp/article/K11932200?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K11932200?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/CVE-2019-1010023" > https://ubuntu.com/security/CVE-2019-1010023< / a > < br > < / details > |
| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u3 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/109162" > http://www.securityfocus.com/bid/109162< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-1010024" > https://access.redhat.com/security/cve/CVE-2019-1010024< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2019-1010024" > https://security-tracker.debian.org/tracker/CVE-2019-1010024< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22852" > https://sourceware.org/bugzilla/show_bug.cgi?id=22852< / a > < br > < a href = "https://support.f5.com/csp/article/K06046097" > https://support.f5.com/csp/article/K06046097< / a > < br > < a href = "https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K06046097?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/CVE-2019-1010024" > https://ubuntu.com/security/CVE-2019-1010024< / a > < br > < / details > |
| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-1010025" > https://access.redhat.com/security/cve/CVE-2019-1010025< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2019-1010025" > https://security-tracker.debian.org/tracker/CVE-2019-1010025< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22853" > https://sourceware.org/bugzilla/show_bug.cgi?id=22853< / a > < br > < a href = "https://support.f5.com/csp/article/K06046097" > https://support.f5.com/csp/article/K06046097< / a > < br > < a href = "https://support.f5.com/csp/article/K06046097?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K06046097?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/CVE-2019-1010025" > https://ubuntu.com/security/CVE-2019-1010025< / a > < br > < / details > |
| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-9192" > https://access.redhat.com/security/cve/CVE-2019-9192< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2019-9192" > https://nvd.nist.gov/vuln/detail/CVE-2019-9192< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=24269" > https://sourceware.org/bugzilla/show_bug.cgi?id=24269< / a > < br > < a href = "https://support.f5.com/csp/article/K26346590?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K26346590?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < / details > |
| libcom-err2 | CVE-2022-1304 | HIGH | 1.46.2-2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1304" > https://access.redhat.com/security/cve/CVE-2022-1304< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2069726" > https://bugzilla.redhat.com/show_bug.cgi?id=2069726< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304< / a > < br > < a href = "https://marc.info/?l=linux-ext4&m=165056234501732&w=2" > https://marc.info/?l=linux-ext4& m=165056234501732& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-1304" > https://nvd.nist.gov/vuln/detail/CVE-2022-1304< / a > < br > < / details > |
| libcurl3-gnutls | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2022/Mar/29" > http://seclists.org/fulldisclosure/2022/Mar/29< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2021-22945" > https://access.redhat.com/security/cve/CVE-2021-22945< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22945.html" > https://curl.se/docs/CVE-2021-22945.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945< / a > < br > < a href = "https://hackerone.com/reports/1269242" > https://hackerone.com/reports/1269242< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-22945" > https://nvd.nist.gov/vuln/detail/CVE-2021-22945< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211029-0003/" > https://security.netapp.com/advisory/ntap-20211029-0003/< / a > < br > < a href = "https://support.apple.com/kb/HT213183" > https://support.apple.com/kb/HT213183< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-1" > https://ubuntu.com/security/notices/USN-5079-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libcurl3-gnutls | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2022/Mar/29" > http://seclists.org/fulldisclosure/2022/Mar/29< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2021-22946" > https://access.redhat.com/security/cve/CVE-2021-22946< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22946.html" > https://curl.se/docs/CVE-2021-22946.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946< / a > < br > < a href = "https://hackerone.com/reports/1334111" > https://hackerone.com/reports/1334111< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22946.html" > https://linux.oracle.com/cve/CVE-2021-22946.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4059.html" > https://linux.oracle.com/errata/ELSA-2021-4059.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-22946" > https://nvd.nist.gov/vuln/detail/CVE-2021-22946< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211029-0003/" > https://security.netapp.com/advisory/ntap-20211029-0003/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220121-0008/" > https://security.netapp.com/advisory/ntap-20220121-0008/< / a > < br > < a href = "https://support.apple.com/kb/HT213183" > https://support.apple.com/kb/HT213183< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-1" > https://ubuntu.com/security/notices/USN-5079-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-2" > https://ubuntu.com/security/notices/USN-5079-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2022.html" > https://www.oracle.com/security-alerts/cpujan2022.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libcurl3-gnutls | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2022/Mar/29" > http://seclists.org/fulldisclosure/2022/Mar/29< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2021-22947" > https://access.redhat.com/security/cve/CVE-2021-22947< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22947.html" > https://curl.se/docs/CVE-2021-22947.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947< / a > < br > < a href = "https://hackerone.com/reports/1334763" > https://hackerone.com/reports/1334763< / a > < br > < a href = "https://launchpad.net/bugs/1944120 (regression bug)" > https://launchpad.net/bugs/1944120 (regression bug)< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22947.html" > https://linux.oracle.com/cve/CVE-2021-22947.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4059.html" > https://linux.oracle.com/errata/ELSA-2021-4059.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-22947" > https://nvd.nist.gov/vuln/detail/CVE-2021-22947< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211029-0003/" > https://security.netapp.com/advisory/ntap-20211029-0003/< / a > < br > < a href = "https://support.apple.com/kb/HT213183" > https://support.apple.com/kb/HT213183< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-1" > https://ubuntu.com/security/notices/USN-5079-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-2" > https://ubuntu.com/security/notices/USN-5079-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-3" > https://ubuntu.com/security/notices/USN-5079-3< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-4" > https://ubuntu.com/security/notices/USN-5079-4< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2022.html" > https://www.oracle.com/security-alerts/cpujan2022.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libcurl3-gnutls | CVE-2022-22576 | MEDIUM | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22576" > https://access.redhat.com/security/cve/CVE-2022-22576< / a > < br > < a href = "https://curl.se/docs/CVE-2022-22576.html" > https://curl.se/docs/CVE-2022-22576.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl3-gnutls | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27774" > https://access.redhat.com/security/cve/CVE-2022-27774< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27774.html" > https://curl.se/docs/CVE-2022-27774.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl3-gnutls | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27776" > https://access.redhat.com/security/cve/CVE-2022-27776< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27776.html" > https://curl.se/docs/CVE-2022-27776.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl3-gnutls | CVE-2022-27781 | MEDIUM | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27781" > https://access.redhat.com/security/cve/CVE-2022-27781< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27781.html" > https://curl.se/docs/CVE-2022-27781.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781< / a > < br > < a href = "https://github.com/curl/curl/commit/f6c335d63f" > https://github.com/curl/curl/commit/f6c335d63f< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5412-1" > https://ubuntu.com/security/notices/USN-5412-1< / a > < br > < / details > |
| libcurl3-gnutls | CVE-2022-27782 | MEDIUM | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27782" > https://access.redhat.com/security/cve/CVE-2022-27782< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27782.html" > https://curl.se/docs/CVE-2022-27782.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5412-1" > https://ubuntu.com/security/notices/USN-5412-1< / a > < br > < / details > |
| libcurl3-gnutls | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/07/21/4" > http://www.openwall.com/lists/oss-security/2021/07/21/4< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2021-22898" > https://access.redhat.com/security/cve/CVE-2021-22898< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22898.html" > https://curl.se/docs/CVE-2021-22898.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2021-4511.html" > https://errata.almalinux.org/8/ALSA-2021-4511.html< / a > < br > < a href = "https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde" > https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde< / a > < br > < a href = "https://hackerone.com/reports/1176461" > https://hackerone.com/reports/1176461< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22898.html" > https://linux.oracle.com/cve/CVE-2021-22898.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4511.html" > https://linux.oracle.com/errata/ELSA-2021-4511.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E" > https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html" > https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-22898" > https://nvd.nist.gov/vuln/detail/CVE-2021-22898< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5021-1" > https://ubuntu.com/security/notices/USN-5021-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5021-2" > https://ubuntu.com/security/notices/USN-5021-2< / a > < br > < a href = "https://www.oracle.com//security-alerts/cpujul2021.html" > https://www.oracle.com//security-alerts/cpujul2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2022.html" > https://www.oracle.com/security-alerts/cpujan2022.html< / a > < br > < / details > |
| libcurl3-gnutls | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-22922" > https://access.redhat.com/security/cve/CVE-2021-22922< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22922.html" > https://curl.se/docs/CVE-2021-22922.html< / a > < br > < a href = "https://hackerone.com/reports/1213175" > https://hackerone.com/reports/1213175< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22922.html" > https://linux.oracle.com/cve/CVE-2021-22922.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3582.html" > https://linux.oracle.com/errata/ELSA-2021-3582.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-22922" > https://nvd.nist.gov/vuln/detail/CVE-2021-22922< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210902-0003/" > https://security.netapp.com/advisory/ntap-20210902-0003/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libcurl3-gnutls | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-22923" > https://access.redhat.com/security/cve/CVE-2021-22923< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22923.html" > https://curl.se/docs/CVE-2021-22923.html< / a > < br > < a href = "https://hackerone.com/reports/1213181" > https://hackerone.com/reports/1213181< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22923.html" > https://linux.oracle.com/cve/CVE-2021-22923.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3582.html" > https://linux.oracle.com/errata/ELSA-2021-3582.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-22923" > https://nvd.nist.gov/vuln/detail/CVE-2021-22923< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210902-0003/" > https://security.netapp.com/advisory/ntap-20210902-0003/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libcurl3-gnutls | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-22924" > https://access.redhat.com/security/cve/CVE-2021-22924< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22924.html" > https://curl.se/docs/CVE-2021-22924.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924< / a > < br > < a href = "https://hackerone.com/reports/1223565" > https://hackerone.com/reports/1223565< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22924.html" > https://linux.oracle.com/cve/CVE-2021-22924.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3582.html" > https://linux.oracle.com/errata/ELSA-2021-3582.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html" > https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-22924" > https://nvd.nist.gov/vuln/detail/CVE-2021-22924< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210902-0003/" > https://security.netapp.com/advisory/ntap-20210902-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5021-1" > https://ubuntu.com/security/notices/USN-5021-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2022.html" > https://www.oracle.com/security-alerts/cpujan2022.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libcurl3-gnutls | CVE-2022-27775 | LOW | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27775" > https://access.redhat.com/security/cve/CVE-2022-27775< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27775.html" > https://curl.se/docs/CVE-2022-27775.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2022/Mar/29" > http://seclists.org/fulldisclosure/2022/Mar/29< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2021-22945" > https://access.redhat.com/security/cve/CVE-2021-22945< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22945.html" > https://curl.se/docs/CVE-2021-22945.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945< / a > < br > < a href = "https://hackerone.com/reports/1269242" > https://hackerone.com/reports/1269242< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-22945" > https://nvd.nist.gov/vuln/detail/CVE-2021-22945< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211029-0003/" > https://security.netapp.com/advisory/ntap-20211029-0003/< / a > < br > < a href = "https://support.apple.com/kb/HT213183" > https://support.apple.com/kb/HT213183< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-1" > https://ubuntu.com/security/notices/USN-5079-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2022/Mar/29" > http://seclists.org/fulldisclosure/2022/Mar/29< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2021-22946" > https://access.redhat.com/security/cve/CVE-2021-22946< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22946.html" > https://curl.se/docs/CVE-2021-22946.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946< / a > < br > < a href = "https://hackerone.com/reports/1334111" > https://hackerone.com/reports/1334111< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22946.html" > https://linux.oracle.com/cve/CVE-2021-22946.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4059.html" > https://linux.oracle.com/errata/ELSA-2021-4059.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-22946" > https://nvd.nist.gov/vuln/detail/CVE-2021-22946< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211029-0003/" > https://security.netapp.com/advisory/ntap-20211029-0003/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220121-0008/" > https://security.netapp.com/advisory/ntap-20220121-0008/< / a > < br > < a href = "https://support.apple.com/kb/HT213183" > https://support.apple.com/kb/HT213183< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-1" > https://ubuntu.com/security/notices/USN-5079-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-2" > https://ubuntu.com/security/notices/USN-5079-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2022.html" > https://www.oracle.com/security-alerts/cpujan2022.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2022/Mar/29" > http://seclists.org/fulldisclosure/2022/Mar/29< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2021-22947" > https://access.redhat.com/security/cve/CVE-2021-22947< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22947.html" > https://curl.se/docs/CVE-2021-22947.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947< / a > < br > < a href = "https://hackerone.com/reports/1334763" > https://hackerone.com/reports/1334763< / a > < br > < a href = "https://launchpad.net/bugs/1944120 (regression bug)" > https://launchpad.net/bugs/1944120 (regression bug)< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22947.html" > https://linux.oracle.com/cve/CVE-2021-22947.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4059.html" > https://linux.oracle.com/errata/ELSA-2021-4059.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-22947" > https://nvd.nist.gov/vuln/detail/CVE-2021-22947< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211029-0003/" > https://security.netapp.com/advisory/ntap-20211029-0003/< / a > < br > < a href = "https://support.apple.com/kb/HT213183" > https://support.apple.com/kb/HT213183< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-1" > https://ubuntu.com/security/notices/USN-5079-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-2" > https://ubuntu.com/security/notices/USN-5079-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-3" > https://ubuntu.com/security/notices/USN-5079-3< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5079-4" > https://ubuntu.com/security/notices/USN-5079-4< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2022.html" > https://www.oracle.com/security-alerts/cpujan2022.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libcurl4 | CVE-2022-22576 | MEDIUM | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22576" > https://access.redhat.com/security/cve/CVE-2022-22576< / a > < br > < a href = "https://curl.se/docs/CVE-2022-22576.html" > https://curl.se/docs/CVE-2022-22576.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl4 | CVE-2022-27774 | MEDIUM | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27774" > https://access.redhat.com/security/cve/CVE-2022-27774< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27774.html" > https://curl.se/docs/CVE-2022-27774.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl4 | CVE-2022-27776 | MEDIUM | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27776" > https://access.redhat.com/security/cve/CVE-2022-27776< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27776.html" > https://curl.se/docs/CVE-2022-27776.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl4 | CVE-2022-27781 | MEDIUM | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27781" > https://access.redhat.com/security/cve/CVE-2022-27781< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27781.html" > https://curl.se/docs/CVE-2022-27781.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781< / a > < br > < a href = "https://github.com/curl/curl/commit/f6c335d63f" > https://github.com/curl/curl/commit/f6c335d63f< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5412-1" > https://ubuntu.com/security/notices/USN-5412-1< / a > < br > < / details > |
| libcurl4 | CVE-2022-27782 | MEDIUM | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27782" > https://access.redhat.com/security/cve/CVE-2022-27782< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27782.html" > https://curl.se/docs/CVE-2022-27782.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5412-1" > https://ubuntu.com/security/notices/USN-5412-1< / a > < br > < / details > |
| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/07/21/4" > http://www.openwall.com/lists/oss-security/2021/07/21/4< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2021-22898" > https://access.redhat.com/security/cve/CVE-2021-22898< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22898.html" > https://curl.se/docs/CVE-2021-22898.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2021-4511.html" > https://errata.almalinux.org/8/ALSA-2021-4511.html< / a > < br > < a href = "https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde" > https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde< / a > < br > < a href = "https://hackerone.com/reports/1176461" > https://hackerone.com/reports/1176461< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22898.html" > https://linux.oracle.com/cve/CVE-2021-22898.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4511.html" > https://linux.oracle.com/errata/ELSA-2021-4511.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E" > https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html" > https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-22898" > https://nvd.nist.gov/vuln/detail/CVE-2021-22898< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5021-1" > https://ubuntu.com/security/notices/USN-5021-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5021-2" > https://ubuntu.com/security/notices/USN-5021-2< / a > < br > < a href = "https://www.oracle.com//security-alerts/cpujul2021.html" > https://www.oracle.com//security-alerts/cpujul2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2022.html" > https://www.oracle.com/security-alerts/cpujan2022.html< / a > < br > < / details > |
| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-22922" > https://access.redhat.com/security/cve/CVE-2021-22922< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22922.html" > https://curl.se/docs/CVE-2021-22922.html< / a > < br > < a href = "https://hackerone.com/reports/1213175" > https://hackerone.com/reports/1213175< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22922.html" > https://linux.oracle.com/cve/CVE-2021-22922.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3582.html" > https://linux.oracle.com/errata/ELSA-2021-3582.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-22922" > https://nvd.nist.gov/vuln/detail/CVE-2021-22922< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210902-0003/" > https://security.netapp.com/advisory/ntap-20210902-0003/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-22923" > https://access.redhat.com/security/cve/CVE-2021-22923< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22923.html" > https://curl.se/docs/CVE-2021-22923.html< / a > < br > < a href = "https://hackerone.com/reports/1213181" > https://hackerone.com/reports/1213181< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22923.html" > https://linux.oracle.com/cve/CVE-2021-22923.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3582.html" > https://linux.oracle.com/errata/ELSA-2021-3582.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-22923" > https://nvd.nist.gov/vuln/detail/CVE-2021-22923< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210902-0003/" > https://security.netapp.com/advisory/ntap-20210902-0003/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-22924" > https://access.redhat.com/security/cve/CVE-2021-22924< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf< / a > < br > < a href = "https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf" > https://cert-portal.siemens.com/productcert/pdf/ssa-732250.pdf< / a > < br > < a href = "https://curl.se/docs/CVE-2021-22924.html" > https://curl.se/docs/CVE-2021-22924.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924< / a > < br > < a href = "https://hackerone.com/reports/1223565" > https://hackerone.com/reports/1223565< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-22924.html" > https://linux.oracle.com/cve/CVE-2021-22924.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3582.html" > https://linux.oracle.com/errata/ELSA-2021-3582.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E" > https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html" > https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-22924" > https://nvd.nist.gov/vuln/detail/CVE-2021-22924< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210902-0003/" > https://security.netapp.com/advisory/ntap-20210902-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5021-1" > https://ubuntu.com/security/notices/USN-5021-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2022.html" > https://www.oracle.com/security-alerts/cpujan2022.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libcurl4 | CVE-2022-27775 | LOW | 7.74.0-1.3+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27775" > https://access.redhat.com/security/cve/CVE-2022-27775< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27775.html" > https://curl.se/docs/CVE-2022-27775.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libdb5.3 | CVE-2019-8457 | CRITICAL | 5.3.28+dfsg1-0.8 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html" > http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00074.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-8457" > https://access.redhat.com/security/cve/CVE-2019-8457< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8457< / a > < br > < a href = "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" > https://kc.mcafee.com/corporate/index?page=content& id=SB10365< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-8457.html" > https://linux.oracle.com/cve/CVE-2019-8457.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1810.html" > https://linux.oracle.com/errata/ELSA-2020-1810.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OPKYSWCOM3CL66RI76TYVIG6TJ263RXH/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJPFGA45DI4F5MCF2OAACGH3HQOF4G3M/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190606-0002/" > https://security.netapp.com/advisory/ntap-20190606-0002/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4004-1" > https://ubuntu.com/security/notices/USN-4004-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4004-2" > https://ubuntu.com/security/notices/USN-4004-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4019-1" > https://ubuntu.com/security/notices/USN-4019-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4019-2" > https://ubuntu.com/security/notices/USN-4019-2< / a > < br > < a href = "https://usn.ubuntu.com/4004-1/" > https://usn.ubuntu.com/4004-1/< / a > < br > < a href = "https://usn.ubuntu.com/4004-2/" > https://usn.ubuntu.com/4004-2/< / a > < br > < a href = "https://usn.ubuntu.com/4019-1/" > https://usn.ubuntu.com/4019-1/< / a > < br > < a href = "https://usn.ubuntu.com/4019-2/" > https://usn.ubuntu.com/4019-2/< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2020.html" > https://www.oracle.com/security-alerts/cpuapr2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html" > https://www.oracle.com/security-alerts/cpujan2020.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujul2020.html" > https://www.oracle.com/security-alerts/cpujul2020.html< / a > < br > < a href = "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" > https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html< / a > < br > < a href = "https://www.sqlite.org/releaselog/3_28_0.html" > https://www.sqlite.org/releaselog/3_28_0.html< / a > < br > < a href = "https://www.sqlite.org/src/info/90acdbfce9c08858" > https://www.sqlite.org/src/info/90acdbfce9c08858< / a > < br > < / details > |
| libexpat1 | CVE-2013-0340 | LOW | 2.2.10-2+deb11u3 | | < details > < summary > Expand...< / summary > < a href = "http://openwall.com/lists/oss-security/2013/02/22/3" > http://openwall.com/lists/oss-security/2013/02/22/3< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Oct/61" > http://seclists.org/fulldisclosure/2021/Oct/61< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Oct/62" > http://seclists.org/fulldisclosure/2021/Oct/62< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Oct/63" > http://seclists.org/fulldisclosure/2021/Oct/63< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Sep/33" > http://seclists.org/fulldisclosure/2021/Sep/33< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Sep/34" > http://seclists.org/fulldisclosure/2021/Sep/34< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Sep/35" > http://seclists.org/fulldisclosure/2021/Sep/35< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Sep/38" > http://seclists.org/fulldisclosure/2021/Sep/38< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Sep/39" > http://seclists.org/fulldisclosure/2021/Sep/39< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Sep/40" > http://seclists.org/fulldisclosure/2021/Sep/40< / a > < br > < a href = "http://securitytracker.com/id?1028213" > http://securitytracker.com/id?1028213< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/04/12/6" > http://www.openwall.com/lists/oss-security/2013/04/12/6< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/10/07/4" > http://www.openwall.com/lists/oss-security/2021/10/07/4< / a > < br > < a href = "http://www.osvdb.org/90634" > http://www.osvdb.org/90634< / a > < br > < a href = "http://www.securityfocus.com/bid/58233" > http://www.securityfocus.com/bid/58233< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2013-0340" > https://access.redhat.com/security/cve/CVE-2013-0340< / a > < br > < a href = "https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E" > https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E" > https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2013-0340" > https://nvd.nist.gov/vuln/detail/CVE-2013-0340< / a > < br > < a href = "https://security.gentoo.org/glsa/201701-21" > https://security.gentoo.org/glsa/201701-21< / a > < br > < a href = "https://support.apple.com/kb/HT212804" > https://support.apple.com/kb/HT212804< / a > < br > < a href = "https://support.apple.com/kb/HT212805" > https://support.apple.com/kb/HT212805< / a > < br > < a href = "https://support.apple.com/kb/HT212807" > https://support.apple.com/kb/HT212807< / a > < br > < a href = "https://support.apple.com/kb/HT212814" > https://support.apple.com/kb/HT212814< / a > < br > < a href = "https://support.apple.com/kb/HT212815" > https://support.apple.com/kb/HT212815< / a > < br > < a href = "https://support.apple.com/kb/HT212819" > https://support.apple.com/kb/HT212819< / a > < br > < / details > |
| libext2fs2 | CVE-2022-1304 | HIGH | 1.46.2-2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1304" > https://access.redhat.com/security/cve/CVE-2022-1304< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2069726" > https://bugzilla.redhat.com/show_bug.cgi?id=2069726< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304< / a > < br > < a href = "https://marc.info/?l=linux-ext4&m=165056234501732&w=2" > https://marc.info/?l=linux-ext4& m=165056234501732& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-1304" > https://nvd.nist.gov/vuln/detail/CVE-2022-1304< / a > < br > < / details > |
| libfreetype6 | CVE-2022-27404 | CRITICAL | 2.10.4+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27404" > https://access.redhat.com/security/cve/CVE-2022-27404< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404< / a > < br > < a href = "https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db" > https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db< / a > < br > < a href = "https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138" > https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-27404" > https://nvd.nist.gov/vuln/detail/CVE-2022-27404< / a > < br > < / details > |
| libfreetype6 | CVE-2022-27405 | HIGH | 2.10.4+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "http://freetype.com" > http://freetype.com< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2022-27405" > https://access.redhat.com/security/cve/CVE-2022-27405< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405< / a > < br > < a href = "https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5" > https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5< / a > < br > < a href = "https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139" > https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-27405" > https://nvd.nist.gov/vuln/detail/CVE-2022-27405< / a > < br > < / details > |
| libfreetype6 | CVE-2022-27406 | HIGH | 2.10.4+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "http://freetype.com" > http://freetype.com< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2022-27406" > https://access.redhat.com/security/cve/CVE-2022-27406< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406< / a > < br > < a href = "https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2" > https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2< / a > < br > < a href = "https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140" > https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EFPNRKDLCXHZVYYQLQMP44UHLU32GA6Z/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDU2FOEMCEF6WVR6ZBIH5MT5O7FAK6UP/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NYVC2NPKKXKP3TWJWG4ONYWNO6ZPHLA5/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-27406" > https://nvd.nist.gov/vuln/detail/CVE-2022-27406< / a > < br > < / details > |
| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json" > https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-33560.json< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2021-33560" > https://access.redhat.com/security/cve/CVE-2021-33560< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560< / a > < br > < a href = "https://dev.gnupg.org/T5305" > https://dev.gnupg.org/T5305< / a > < br > < a href = "https://dev.gnupg.org/T5328" > https://dev.gnupg.org/T5328< / a > < br > < a href = "https://dev.gnupg.org/T5466" > https://dev.gnupg.org/T5466< / a > < br > < a href = "https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61" > https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61< / a > < br > < a href = "https://eprint.iacr.org/2021/923" > https://eprint.iacr.org/2021/923< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2021-4409.html" > https://errata.almalinux.org/8/ALSA-2021-4409.html< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-33560.html" > https://linux.oracle.com/cve/CVE-2021-33560.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2022-9263.html" > https://linux.oracle.com/errata/ELSA-2022-9263.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html" > https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-33560" > https://nvd.nist.gov/vuln/detail/CVE-2021-33560< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5080-1" > https://ubuntu.com/security/notices/USN-5080-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5080-2" > https://ubuntu.com/security/notices/USN-5080-2< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2022.html" > https://www.oracle.com/security-alerts/cpujan2022.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2018-6829" > https://access.redhat.com/security/cve/CVE-2018-6829< / a > < br > < a href = "https://github.com/weikengchen/attack-on-libgcrypt-elgamal" > https://github.com/weikengchen/attack-on-libgcrypt-elgamal< / a > < br > < a href = "https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki" > https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki< / a > < br > < a href = "https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html" > https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2020.html" > https://www.oracle.com/security-alerts/cpujan2020.html< / a > < br > < / details > |
| libgd3 | CVE-2021-40145 | HIGH | 2.3.0-2 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40145" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40145< / a > < br > < a href = "https://github.com/libgd/libgd/commit/c5fd25ce0e48fd5618a972ca9f5e28d6d62006af" > https://github.com/libgd/libgd/commit/c5fd25ce0e48fd5618a972ca9f5e28d6d62006af< / a > < br > < a href = "https://github.com/libgd/libgd/issues/700" > https://github.com/libgd/libgd/issues/700< / a > < br > < a href = "https://github.com/libgd/libgd/pull/713" > https://github.com/libgd/libgd/pull/713< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-40145" > https://nvd.nist.gov/vuln/detail/CVE-2021-40145< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5068-1" > https://ubuntu.com/security/notices/USN-5068-1< / a > < br > < / details > |
| libgd3 | CVE-2021-38115 | MEDIUM | 2.3.0-2 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38115" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38115< / a > < br > < a href = "https://github.com/libgd/libgd/commit/8b111b2b4a4842179be66db68d84dda91a246032" > https://github.com/libgd/libgd/commit/8b111b2b4a4842179be66db68d84dda91a246032< / a > < br > < a href = "https://github.com/libgd/libgd/issues/697" > https://github.com/libgd/libgd/issues/697< / a > < br > < a href = "https://github.com/libgd/libgd/pull/711/commits/8b111b2b4a4842179be66db68d84dda91a246032" > https://github.com/libgd/libgd/pull/711/commits/8b111b2b4a4842179be66db68d84dda91a246032< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-38115" > https://nvd.nist.gov/vuln/detail/CVE-2021-38115< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5068-1" > https://ubuntu.com/security/notices/USN-5068-1< / a > < br > < / details > |
| libgd3 | CVE-2021-40812 | MEDIUM | 2.3.0-2 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40812" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40812< / a > < br > < a href = "https://github.com/libgd/libgd/commit/6f5136821be86e7068fcdf651ae9420b5d42e9a9" > https://github.com/libgd/libgd/commit/6f5136821be86e7068fcdf651ae9420b5d42e9a9< / a > < br > < a href = "https://github.com/libgd/libgd/issues/750#issuecomment-914872385" > https://github.com/libgd/libgd/issues/750#issuecomment-914872385< / a > < br > < a href = "https://github.com/libgd/libgd/issues/757" > https://github.com/libgd/libgd/issues/757< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-40812" > https://nvd.nist.gov/vuln/detail/CVE-2021-40812< / a > < br > < / details > |
| libgnutls30 | CVE-2021-4209 | MEDIUM | 3.7.1-5 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-4209" > https://access.redhat.com/security/cve/CVE-2021-4209< / a > < br > < / details > |
| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | | < details > < summary > Expand...< / summary > < a href = "http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/" > http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/< / a > < br > < a href = "http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/" > http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/< / a > < br > < a href = "http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx" > http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx< / a > < br > < a href = "http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx" > http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx< / a > < br > < a href = "http://curl.haxx.se/docs/adv_20120124B.html" > http://curl.haxx.se/docs/adv_20120124B.html< / a > < br > < a href = "http://downloads.asterisk.org/pub/security/AST-2016-001.html" > http://downloads.asterisk.org/pub/security/AST-2016-001.html< / a > < br > < a href = "http://ekoparty.org/2011/juliano-rizzo.php" > http://ekoparty.org/2011/juliano-rizzo.php< / a > < br > < a href = "http://eprint.iacr.org/2004/111" > http://eprint.iacr.org/2004/111< / a > < br > < a href = "http://eprint.iacr.org/2006/136" > http://eprint.iacr.org/2006/136< / a > < br > < a href = "http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html" > http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html< / a > < br > < a href = "http://isc.sans.edu/diary/SSL+TLS+part+3+/11635" > http://isc.sans.edu/diary/SSL+TLS+part+3+/11635< / a > < br > < a href = "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html" > http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html< / a > < br > < a href = "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html" > http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html< / a > < br > < a href = "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html" > http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html< / a > < br > < a href = "http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html" > http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html< / a > < br > < a href = "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html" > http://lists.apple.com/archives/security-announce/2012/May/msg00001.html< / a > < br > < a href = "http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html" > http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html< / a > < br > < a href = "http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html" > http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html" > http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html" > http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html" > http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" > http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html< / a > < br > < a href = "http://marc.info/?l=bugtraq&m=132750579901589&w=2" > http://marc.info/?l=bugtraq& m=132750579901589& w=2< / a > < br > < a href = "http://marc.info/?l=bugtraq&m=132872385320240&w=2" > http://marc.info/?l=bugtraq& m=132872385320240& w=2< / a > < br > < a href = "http://marc.info/?l=bugtraq&m=133365109612558&w=2" > http://marc.info/?l=bugtraq& m=133365109612558& w=2< / a > < br > < a href = "http://marc.info/?l=bugtraq&m=133728004526190&w=2" > http://marc.info/?l=bugtraq& m=133728004526190& w=2< / a > < br > < a href = "http://marc.info/?l=bugtraq&m=134254866602253
| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304" > http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304< / a > < br > < a href = "http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml" > http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml< / a > < br > < a href = "http://www.redhat.com/support/errata/RHSA-2005-012.html" > http://www.redhat.com/support/errata/RHSA-2005-012.html< / a > < br > < a href = "http://www.securityfocus.com/bid/11289" > http://www.securityfocus.com/bid/11289< / a > < br > < a href = "http://www.trustix.org/errata/2004/0050" > http://www.trustix.org/errata/2004/0050< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2004-0971" > https://access.redhat.com/security/cve/CVE-2004-0971< / a > < br > < a href = "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583" > https://exchange.xforce.ibmcloud.com/vulnerabilities/17583< / a > < br > < a href = "https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E" > https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E< / a > < br > < a href = "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497" > https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497< / a > < br > < / details > |
| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2018-5709" > https://access.redhat.com/security/cve/CVE-2018-5709< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1 | | < details > < summary > Expand...< / summary > < a href = "http://bugzilla.maptools.org/show_bug.cgi?id=2707" > http://bugzilla.maptools.org/show_bug.cgi?id=2707< / a > < br > < a href = "http://www.securityfocus.com/bid/99304" > http://www.securityfocus.com/bid/99304< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-9937" > https://access.redhat.com/security/cve/CVE-2017-9937< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304" > http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304< / a > < br > < a href = "http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml" > http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml< / a > < br > < a href = "http://www.redhat.com/support/errata/RHSA-2005-012.html" > http://www.redhat.com/support/errata/RHSA-2005-012.html< / a > < br > < a href = "http://www.securityfocus.com/bid/11289" > http://www.securityfocus.com/bid/11289< / a > < br > < a href = "http://www.trustix.org/errata/2004/0050" > http://www.trustix.org/errata/2004/0050< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2004-0971" > https://access.redhat.com/security/cve/CVE-2004-0971< / a > < br > < a href = "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583" > https://exchange.xforce.ibmcloud.com/vulnerabilities/17583< / a > < br > < a href = "https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E" > https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E< / a > < br > < a href = "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497" > https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497< / a > < br > < / details > |
| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2018-5709" > https://access.redhat.com/security/cve/CVE-2018-5709< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304" > http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304< / a > < br > < a href = "http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml" > http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml< / a > < br > < a href = "http://www.redhat.com/support/errata/RHSA-2005-012.html" > http://www.redhat.com/support/errata/RHSA-2005-012.html< / a > < br > < a href = "http://www.securityfocus.com/bid/11289" > http://www.securityfocus.com/bid/11289< / a > < br > < a href = "http://www.trustix.org/errata/2004/0050" > http://www.trustix.org/errata/2004/0050< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2004-0971" > https://access.redhat.com/security/cve/CVE-2004-0971< / a > < br > < a href = "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583" > https://exchange.xforce.ibmcloud.com/vulnerabilities/17583< / a > < br > < a href = "https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E" > https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E< / a > < br > < a href = "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497" > https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497< / a > < br > < / details > |
| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2018-5709" > https://access.redhat.com/security/cve/CVE-2018-5709< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304" > http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304< / a > < br > < a href = "http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml" > http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml< / a > < br > < a href = "http://www.redhat.com/support/errata/RHSA-2005-012.html" > http://www.redhat.com/support/errata/RHSA-2005-012.html< / a > < br > < a href = "http://www.securityfocus.com/bid/11289" > http://www.securityfocus.com/bid/11289< / a > < br > < a href = "http://www.trustix.org/errata/2004/0050" > http://www.trustix.org/errata/2004/0050< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2004-0971" > https://access.redhat.com/security/cve/CVE-2004-0971< / a > < br > < a href = "https://exchange.xforce.ibmcloud.com/vulnerabilities/17583" > https://exchange.xforce.ibmcloud.com/vulnerabilities/17583< / a > < br > < a href = "https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E" > https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E< / a > < br > < a href = "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497" > https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497< / a > < br > < / details > |
| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2018-5709" > https://access.redhat.com/security/cve/CVE-2018-5709< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
2022-05-18 20:10:07 +00:00
| libldap-2.4-2 | CVE-2022-29155 | CRITICAL | 2.4.57+dfsg-3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-29155" > https://access.redhat.com/security/cve/CVE-2022-29155< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9815" > https://bugs.openldap.org/show_bug.cgi?id=9815< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29155< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-29155" > https://nvd.nist.gov/vuln/detail/CVE-2022-29155< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5424-1" > https://ubuntu.com/security/notices/USN-5424-1< / a > < br > < / details > |
2022-05-16 19:20:31 +00:00
| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | | < details > < summary > Expand...< / summary > < a href = "http://rhn.redhat.com/errata/RHSA-2015-2131.html" > http://rhn.redhat.com/errata/RHSA-2015-2131.html< / a > < br > < a href = "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" > http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html< / a > < br > < a href = "http://www.securitytracker.com/id/1034221" > http://www.securitytracker.com/id/1034221< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2015-3276" > https://access.redhat.com/security/cve/CVE-2015-3276< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1238322" > https://bugzilla.redhat.com/show_bug.cgi?id=1238322< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2015-3276.html" > https://linux.oracle.com/cve/CVE-2015-3276.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2015-2131.html" > https://linux.oracle.com/errata/ELSA-2015-2131.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2015-3276" > https://nvd.nist.gov/vuln/detail/CVE-2015-3276< / a > < br > < / details > |
| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | | < details > < summary > Expand...< / summary > < a href = "http://www.openldap.org/its/index.cgi?findid=8703" > http://www.openldap.org/its/index.cgi?findid=8703< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-14159" > https://access.redhat.com/security/cve/CVE-2017-14159< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html< / a > < br > < a href = "http://www.openldap.org/its/index.cgi/Incoming?id=8759" > http://www.openldap.org/its/index.cgi/Incoming?id=8759< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-17740" > https://access.redhat.com/security/cve/CVE-2017-17740< / a > < br > < a href = "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" > https://kc.mcafee.com/corporate/index?page=content& id=SB10365< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html" > http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html< / a > < br > < a href = "https://access.redhat.com/errata/RHBA-2019:3674" > https://access.redhat.com/errata/RHBA-2019:3674< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-15719" > https://access.redhat.com/security/cve/CVE-2020-15719< / a > < br > < a href = "https://bugs.openldap.org/show_bug.cgi?id=9266" > https://bugs.openldap.org/show_bug.cgi?id=9266< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1740070" > https://bugzilla.redhat.com/show_bug.cgi?id=1740070< / a > < br > < a href = "https://kc.mcafee.com/corporate/index?page=content&id=SB10365" > https://kc.mcafee.com/corporate/index?page=content& id=SB10365< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
| libluajit-5.1-2 | CVE-2019-19391 | LOW | 2.1.0~beta3+dfsg-5.3 | | < details > < summary > Expand...< / summary > < a href = "https://github.com/LuaJIT/LuaJIT/pull/526" > https://github.com/LuaJIT/LuaJIT/pull/526< / a > < br > < / details > |
| libluajit-5.1-2 | CVE-2020-15890 | LOW | 2.1.0~beta3+dfsg-5.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-15890" > https://access.redhat.com/security/cve/CVE-2020-15890< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15890" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15890< / a > < br > < a href = "https://github.com/LuaJIT/LuaJIT/issues/601" > https://github.com/LuaJIT/LuaJIT/issues/601< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/07/msg00026.html" > https://lists.debian.org/debian-lts-announce/2020/07/msg00026.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4501-1" > https://ubuntu.com/security/notices/USN-4501-1< / a > < br > < a href = "https://usn.ubuntu.com/4501-1/" > https://usn.ubuntu.com/4501-1/< / a > < br > < / details > |
| libluajit-5.1-2 | CVE-2020-24372 | LOW | 2.1.0~beta3+dfsg-5.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-24372" > https://access.redhat.com/security/cve/CVE-2020-24372< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24372" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24372< / a > < br > < a href = "https://github.com/LuaJIT/LuaJIT/issues/603" > https://github.com/LuaJIT/LuaJIT/issues/603< / a > < br > < / details > |
| libluajit-5.1-common | CVE-2019-19391 | LOW | 2.1.0~beta3+dfsg-5.3 | | < details > < summary > Expand...< / summary > < a href = "https://github.com/LuaJIT/LuaJIT/pull/526" > https://github.com/LuaJIT/LuaJIT/pull/526< / a > < br > < / details > |
| libluajit-5.1-common | CVE-2020-15890 | LOW | 2.1.0~beta3+dfsg-5.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-15890" > https://access.redhat.com/security/cve/CVE-2020-15890< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15890" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15890< / a > < br > < a href = "https://github.com/LuaJIT/LuaJIT/issues/601" > https://github.com/LuaJIT/LuaJIT/issues/601< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2020/07/msg00026.html" > https://lists.debian.org/debian-lts-announce/2020/07/msg00026.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4501-1" > https://ubuntu.com/security/notices/USN-4501-1< / a > < br > < a href = "https://usn.ubuntu.com/4501-1/" > https://usn.ubuntu.com/4501-1/< / a > < br > < / details > |
| libluajit-5.1-common | CVE-2020-24372 | LOW | 2.1.0~beta3+dfsg-5.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-24372" > https://access.redhat.com/security/cve/CVE-2020-24372< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24372" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24372< / a > < br > < a href = "https://github.com/LuaJIT/LuaJIT/issues/603" > https://github.com/LuaJIT/LuaJIT/issues/603< / a > < br > < / details > |
| libmount1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-0563" > https://access.redhat.com/security/cve/CVE-2022-0563< / a > < br > < a href = "https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u" > https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-0563" > https://nvd.nist.gov/vuln/detail/CVE-2022-0563< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220331-0002/" > https://security.netapp.com/advisory/ntap-20220331-0002/< / a > < br > < / details > |
| libnginx-mod-http-auth-pam | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| libnginx-mod-http-auth-pam | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| libnginx-mod-http-auth-pam | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| libnginx-mod-http-auth-pam | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
| libnginx-mod-http-cache-purge | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| libnginx-mod-http-cache-purge | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| libnginx-mod-http-cache-purge | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| libnginx-mod-http-cache-purge | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
| libnginx-mod-http-dav-ext | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| libnginx-mod-http-dav-ext | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| libnginx-mod-http-dav-ext | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| libnginx-mod-http-dav-ext | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
| libnginx-mod-http-echo | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| libnginx-mod-http-echo | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| libnginx-mod-http-echo | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| libnginx-mod-http-echo | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
| libnginx-mod-http-fancyindex | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| libnginx-mod-http-fancyindex | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| libnginx-mod-http-fancyindex | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| libnginx-mod-http-fancyindex | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
| libnginx-mod-http-geoip | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| libnginx-mod-http-geoip | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| libnginx-mod-http-geoip | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| libnginx-mod-http-geoip | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
| libnginx-mod-http-geoip2 | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| libnginx-mod-http-geoip2 | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| libnginx-mod-http-geoip2 | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| libnginx-mod-http-geoip2 | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
| libnginx-mod-http-headers-more-filter | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| libnginx-mod-http-headers-more-filter | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| libnginx-mod-http-headers-more-filter | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| libnginx-mod-http-headers-more-filter | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
| libnginx-mod-http-image-filter | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| libnginx-mod-http-image-filter | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| libnginx-mod-http-image-filter | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| libnginx-mod-http-image-filter | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
| libnginx-mod-http-lua | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| libnginx-mod-http-lua | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| libnginx-mod-http-lua | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| libnginx-mod-http-lua | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
| libnginx-mod-http-ndk | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| libnginx-mod-http-ndk | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| libnginx-mod-http-ndk | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| libnginx-mod-http-ndk | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
| libnginx-mod-http-perl | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| libnginx-mod-http-perl | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| libnginx-mod-http-perl | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| libnginx-mod-http-perl | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
| libnginx-mod-http-subs-filter | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| libnginx-mod-http-subs-filter | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| libnginx-mod-http-subs-filter | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| libnginx-mod-http-subs-filter | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
| libnginx-mod-http-uploadprogress | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| libnginx-mod-http-uploadprogress | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| libnginx-mod-http-uploadprogress | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| libnginx-mod-http-uploadprogress | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
| libnginx-mod-http-upstream-fair | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| libnginx-mod-http-upstream-fair | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| libnginx-mod-http-upstream-fair | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| libnginx-mod-http-upstream-fair | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
| libnginx-mod-http-xslt-filter | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| libnginx-mod-http-xslt-filter | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| libnginx-mod-http-xslt-filter | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| libnginx-mod-http-xslt-filter | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
| libnginx-mod-mail | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| libnginx-mod-mail | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| libnginx-mod-mail | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| libnginx-mod-mail | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
| libnginx-mod-nchan | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| libnginx-mod-nchan | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| libnginx-mod-nchan | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| libnginx-mod-nchan | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
| libnginx-mod-stream | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| libnginx-mod-stream | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| libnginx-mod-stream | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| libnginx-mod-stream | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
| libnginx-mod-stream-geoip | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| libnginx-mod-stream-geoip | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| libnginx-mod-stream-geoip | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| libnginx-mod-stream-geoip | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
| libnginx-mod-stream-geoip2 | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| libnginx-mod-stream-geoip2 | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| libnginx-mod-stream-geoip2 | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| libnginx-mod-stream-geoip2 | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
2022-05-17 08:50:16 +00:00
| libpcre2-8-0 | CVE-2022-1586 | HIGH | 10.36-2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1586" > https://access.redhat.com/security/cve/CVE-2022-1586< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2077976," > https://bugzilla.redhat.com/show_bug.cgi?id=2077976,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1586< / a > < br > < a href = "https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a," > https://github.com/PCRE2Project/pcre2/commit/50a51cb7e67268e6ad417eb07c9de9bfea5cc55a,< / a > < br > < a href = "https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c" > https://github.com/PCRE2Project/pcre2/commit/d4fa336fbcc388f89095b184ba6d99422cfc676c< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/< / a > < br > < / details > |
| libpcre2-8-0 | CVE-2022-1587 | HIGH | 10.36-2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1587" > https://access.redhat.com/security/cve/CVE-2022-1587< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2077983," > https://bugzilla.redhat.com/show_bug.cgi?id=2077983,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1587< / a > < br > < a href = "https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0" > https://github.com/PCRE2Project/pcre2/commit/03654e751e7f0700693526b67dfcadda6b42c9d0< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M2GLQQUEY5VFM57CFYXVIFOXN2HUZPDM/< / a > < br > < / details > |
2022-05-16 19:20:31 +00:00
| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | | < details > < summary > Expand...< / summary > < a href = "http://openwall.com/lists/oss-security/2017/07/11/3" > http://openwall.com/lists/oss-security/2017/07/11/3< / a > < br > < a href = "http://www.securityfocus.com/bid/99575" > http://www.securityfocus.com/bid/99575< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-11164" > https://access.redhat.com/security/cve/CVE-2017-11164< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | | < details > < summary > Expand...< / summary > < a href = "http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html" > http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html< / a > < br > < a href = "http://seclists.org/fulldisclosure/2018/Dec/33" > http://seclists.org/fulldisclosure/2018/Dec/33< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2017/11/01/11" > http://www.openwall.com/lists/oss-security/2017/11/01/11< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2017/11/01/3" > http://www.openwall.com/lists/oss-security/2017/11/01/3< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2017/11/01/7" > http://www.openwall.com/lists/oss-security/2017/11/01/7< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2017/11/01/8" > http://www.openwall.com/lists/oss-security/2017/11/01/8< / a > < br > < a href = "http://www.securityfocus.com/bid/101688" > http://www.securityfocus.com/bid/101688< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-16231" > https://access.redhat.com/security/cve/CVE-2017-16231< / a > < br > < a href = "https://bugs.exim.org/show_bug.cgi?id=2047" > https://bugs.exim.org/show_bug.cgi?id=2047< / a > < br > < / details > |
| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/97067" > http://www.securityfocus.com/bid/97067< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2018:2486" > https://access.redhat.com/errata/RHSA-2018:2486< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-7245" > https://access.redhat.com/security/cve/CVE-2017-7245< / a > < br > < a href = "https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/" > https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/< / a > < br > < a href = "https://security.gentoo.org/glsa/201710-25" > https://security.gentoo.org/glsa/201710-25< / a > < br > < / details > |
| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/97067" > http://www.securityfocus.com/bid/97067< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2018:2486" > https://access.redhat.com/errata/RHSA-2018:2486< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-7246" > https://access.redhat.com/security/cve/CVE-2017-7246< / a > < br > < a href = "https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/" > https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/< / a > < br > < a href = "https://security.gentoo.org/glsa/201710-25" > https://security.gentoo.org/glsa/201710-25< / a > < br > < / details > |
2022-05-18 20:10:07 +00:00
| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Dec/32" > http://seclists.org/fulldisclosure/2020/Dec/32< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Feb/14" > http://seclists.org/fulldisclosure/2021/Feb/14< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-20838" > https://access.redhat.com/security/cve/CVE-2019-20838< / a > < br > < a href = "https://bugs.gentoo.org/717920" > https://bugs.gentoo.org/717920< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2021-4373.html" > https://errata.almalinux.org/8/ALSA-2021-4373.html< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-20838.html" > https://linux.oracle.com/cve/CVE-2019-20838.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4373.html" > https://linux.oracle.com/errata/ELSA-2021-4373.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2019-20838" > https://nvd.nist.gov/vuln/detail/CVE-2019-20838< / a > < br > < a href = "https://support.apple.com/kb/HT211931" > https://support.apple.com/kb/HT211931< / a > < br > < a href = "https://support.apple.com/kb/HT212147" > https://support.apple.com/kb/HT212147< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5425-1" > https://ubuntu.com/security/notices/USN-5425-1< / a > < br > < a href = "https://www.pcre.org/original/changelog.txt" > https://www.pcre.org/original/changelog.txt< / a > < br > < / details > |
2022-05-16 19:20:31 +00:00
| libperl5.32 | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | | < details > < summary > Expand...< / summary > < a href = "http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html" > http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-16156" > https://access.redhat.com/security/cve/CVE-2020-16156< / a > < br > < a href = "https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/" > https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/< / a > < br > < a href = "https://metacpan.org/pod/distribution/CPAN/scripts/cpan" > https://metacpan.org/pod/distribution/CPAN/scripts/cpan< / a > < br > < / details > |
| libperl5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2011/11/04/2" > http://www.openwall.com/lists/oss-security/2011/11/04/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2011/11/04/4" > http://www.openwall.com/lists/oss-security/2011/11/04/4< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2011-4116" > https://access.redhat.com/security/cve/CVE-2011-4116< / a > < br > < a href = "https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14" > https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14< / a > < br > < a href = "https://rt.cpan.org/Public/Bug/Display.html?id=69106" > https://rt.cpan.org/Public/Bug/Display.html?id=69106< / a > < br > < a href = "https://seclists.org/oss-sec/2011/q4/238" > https://seclists.org/oss-sec/2011/q4/238< / a > < br > < / details > |
| libpng16-16 | CVE-2019-6129 | LOW | 1.6.37-3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-6129" > https://access.redhat.com/security/cve/CVE-2019-6129< / a > < br > < a href = "https://github.com/glennrp/libpng/issues/269" > https://github.com/glennrp/libpng/issues/269< / a > < br > < a href = "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" > https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html< / a > < br > < / details > |
| libpng16-16 | CVE-2021-4214 | LOW | 1.6.37-3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-4214" > https://access.redhat.com/security/cve/CVE-2021-4214< / a > < br > < / details > |
| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-36084" > https://access.redhat.com/security/cve/CVE-2021-36084< / a > < br > < a href = "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065" > https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2021-4513.html" > https://errata.almalinux.org/8/ALSA-2021-4513.html< / a > < br > < a href = "https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3" > https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3< / a > < br > < a href = "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml" > https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36084.html" > https://linux.oracle.com/cve/CVE-2021-36084.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4513.html" > https://linux.oracle.com/errata/ELSA-2021-4513.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5391-1" > https://ubuntu.com/security/notices/USN-5391-1< / a > < br > < / details > |
| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-36085" > https://access.redhat.com/security/cve/CVE-2021-36085< / a > < br > < a href = "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124" > https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2021-4513.html" > https://errata.almalinux.org/8/ALSA-2021-4513.html< / a > < br > < a href = "https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba" > https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba< / a > < br > < a href = "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml" > https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36085.html" > https://linux.oracle.com/cve/CVE-2021-36085.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4513.html" > https://linux.oracle.com/errata/ELSA-2021-4513.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5391-1" > https://ubuntu.com/security/notices/USN-5391-1< / a > < br > < / details > |
| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-36086" > https://access.redhat.com/security/cve/CVE-2021-36086< / a > < br > < a href = "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177" > https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2021-4513.html" > https://errata.almalinux.org/8/ALSA-2021-4513.html< / a > < br > < a href = "https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8" > https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8< / a > < br > < a href = "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml" > https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36086.html" > https://linux.oracle.com/cve/CVE-2021-36086.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4513.html" > https://linux.oracle.com/errata/ELSA-2021-4513.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5391-1" > https://ubuntu.com/security/notices/USN-5391-1< / a > < br > < / details > |
| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-36087" > https://access.redhat.com/security/cve/CVE-2021-36087< / a > < br > < a href = "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675" > https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2021-4513.html" > https://errata.almalinux.org/8/ALSA-2021-4513.html< / a > < br > < a href = "https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521" > https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521< / a > < br > < a href = "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml" > https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36087.html" > https://linux.oracle.com/cve/CVE-2021-36087.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4513.html" > https://linux.oracle.com/errata/ELSA-2021-4513.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/< / a > < br > < a href = "https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/" > https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5391-1" > https://ubuntu.com/security/notices/USN-5391-1< / a > < br > < / details > |
| libsmartcols1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-0563" > https://access.redhat.com/security/cve/CVE-2022-0563< / a > < br > < a href = "https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u" > https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-0563" > https://nvd.nist.gov/vuln/detail/CVE-2022-0563< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220331-0002/" > https://security.netapp.com/advisory/ntap-20220331-0002/< / a > < br > < / details > |
| libss2 | CVE-2022-1304 | HIGH | 1.46.2-2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1304" > https://access.redhat.com/security/cve/CVE-2022-1304< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2069726" > https://bugzilla.redhat.com/show_bug.cgi?id=2069726< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304< / a > < br > < a href = "https://marc.info/?l=linux-ext4&m=165056234501732&w=2" > https://marc.info/?l=linux-ext4& m=165056234501732& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-1304" > https://nvd.nist.gov/vuln/detail/CVE-2022-1304< / a > < br > < / details > |
2022-05-18 20:10:07 +00:00
| libssl1.1 | CVE-2022-1292 | CRITICAL | 1.1.1n-0+deb11u1 | 1.1.1n-0+deb11u2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1292" > https://access.redhat.com/security/cve/CVE-2022-1292< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html" > https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html< / a > < br > < a href = "https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html" > https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-1292" > https://nvd.nist.gov/vuln/detail/CVE-2022-1292< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5402-1" > https://ubuntu.com/security/notices/USN-5402-1< / a > < br > < a href = "https://www.openssl.org/news/secadv/20220503.txt" > https://www.openssl.org/news/secadv/20220503.txt< / a > < br > < / details > |
2022-05-16 19:20:31 +00:00
| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/" > http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/< / a > < br > < a href = "http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html" > http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html< / a > < br > < a href = "http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html" > http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html< / a > < br > < a href = "http://rump2007.cr.yp.to/15-shumow.pdf" > http://rump2007.cr.yp.to/15-shumow.pdf< / a > < br > < a href = "http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/" > http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/< / a > < br > < a href = "http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect" > http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect< / a > < br > < a href = "http://www.securityfocus.com/bid/63657" > http://www.securityfocus.com/bid/63657< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2007-6755" > https://access.redhat.com/security/cve/CVE-2007-6755< / a > < br > < a href = "https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html" > https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html< / a > < br > < / details > |
| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/" > http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/< / a > < br > < a href = "http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf" > http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf< / a > < br > < a href = "http://www.networkworld.com/news/2010/030410-rsa-security-attack.html" > http://www.networkworld.com/news/2010/030410-rsa-security-attack.html< / a > < br > < a href = "http://www.osvdb.org/62808" > http://www.osvdb.org/62808< / a > < br > < a href = "http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/" > http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2010-0928" > https://access.redhat.com/security/cve/CVE-2010-0928< / a > < br > < a href = "https://exchange.xforce.ibmcloud.com/vulnerabilities/56750" > https://exchange.xforce.ibmcloud.com/vulnerabilities/56750< / a > < br > < / details > |
| libsystemd0 | CVE-2013-4392 | LOW | 247.3-7 | | < details > < summary > Expand...< / summary > < a href = "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357" > http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/10/01/9" > http://www.openwall.com/lists/oss-security/2013/10/01/9< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2013-4392" > https://access.redhat.com/security/cve/CVE-2013-4392< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=859060" > https://bugzilla.redhat.com/show_bug.cgi?id=859060< / a > < br > < / details > |
| libsystemd0 | CVE-2020-13529 | LOW | 247.3-7 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/08/04/2" > http://www.openwall.com/lists/oss-security/2021/08/04/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/08/17/3" > http://www.openwall.com/lists/oss-security/2021/08/17/3< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/09/07/3" > http://www.openwall.com/lists/oss-security/2021/09/07/3< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-13529" > https://access.redhat.com/security/cve/CVE-2020-13529< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-13529.html" > https://linux.oracle.com/cve/CVE-2020-13529.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4361.html" > https://linux.oracle.com/errata/ELSA-2021-4361.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/< / a > < br > < a href = "https://security.gentoo.org/glsa/202107-48" > https://security.gentoo.org/glsa/202107-48< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210625-0005/" > https://security.netapp.com/advisory/ntap-20210625-0005/< / a > < br > < a href = "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142" > https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5013-1" > https://ubuntu.com/security/notices/USN-5013-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5013-2" > https://ubuntu.com/security/notices/USN-5013-2< / a > < br > < / details > |
| libtiff5 | CVE-2022-1210 | MEDIUM | 4.2.0-1+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1210" > https://access.redhat.com/security/cve/CVE-2022-1210< / a > < br > < a href = "https://gitlab.com/libtiff/libtiff/-/issues/402" > https://gitlab.com/libtiff/libtiff/-/issues/402< / a > < br > < a href = "https://gitlab.com/libtiff/libtiff/uploads/c3da94e53cf1e1e8e6d4d3780dc8c42f/example.tiff" > https://gitlab.com/libtiff/libtiff/uploads/c3da94e53cf1e1e8e6d4d3780dc8c42f/example.tiff< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-1210" > https://nvd.nist.gov/vuln/detail/CVE-2022-1210< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220513-0005/" > https://security.netapp.com/advisory/ntap-20220513-0005/< / a > < br > < a href = "https://vuldb.com/?id.196363" > https://vuldb.com/?id.196363< / a > < br > < / details > |
| libtiff5 | CVE-2022-1354 | MEDIUM | 4.2.0-1+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1354" > https://access.redhat.com/security/cve/CVE-2022-1354< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1354" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1354< / a > < br > < a href = "https://gitlab.com/libtiff/libtiff/-/issues/319" > https://gitlab.com/libtiff/libtiff/-/issues/319< / a > < br > < / details > |
| libtiff5 | CVE-2022-1355 | MEDIUM | 4.2.0-1+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1355" > https://access.redhat.com/security/cve/CVE-2022-1355< / a > < br > < / details > |
| libtiff5 | CVE-2022-1622 | MEDIUM | 4.2.0-1+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1622" > https://access.redhat.com/security/cve/CVE-2022-1622< / a > < br > < a href = "https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1622.json" > https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1622.json< / a > < br > < a href = "https://gitlab.com/libtiff/libtiff/-/commit/b4e79bfa0c7d2d08f6f1e7ec38143fc8cb11394a" > https://gitlab.com/libtiff/libtiff/-/commit/b4e79bfa0c7d2d08f6f1e7ec38143fc8cb11394a< / a > < br > < a href = "https://gitlab.com/libtiff/libtiff/-/issues/410" > https://gitlab.com/libtiff/libtiff/-/issues/410< / a > < br > < / details > |
| libtiff5 | CVE-2022-1623 | MEDIUM | 4.2.0-1+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1623" > https://access.redhat.com/security/cve/CVE-2022-1623< / a > < br > < a href = "https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1623.json" > https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1623.json< / a > < br > < a href = "https://gitlab.com/libtiff/libtiff/-/commit/b4e79bfa0c7d2d08f6f1e7ec38143fc8cb11394a" > https://gitlab.com/libtiff/libtiff/-/commit/b4e79bfa0c7d2d08f6f1e7ec38143fc8cb11394a< / a > < br > < a href = "https://gitlab.com/libtiff/libtiff/-/issues/410" > https://gitlab.com/libtiff/libtiff/-/issues/410< / a > < br > < / details > |
| libtiff5 | CVE-2014-8130 | LOW | 4.2.0-1+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://bugzilla.maptools.org/show_bug.cgi?id=2483" > http://bugzilla.maptools.org/show_bug.cgi?id=2483< / a > < br > < a href = "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html" > http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html< / a > < br > < a href = "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" > http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html< / a > < br > < a href = "http://openwall.com/lists/oss-security/2015/01/24/15" > http://openwall.com/lists/oss-security/2015/01/24/15< / a > < br > < a href = "http://rhn.redhat.com/errata/RHSA-2016-1546.html" > http://rhn.redhat.com/errata/RHSA-2016-1546.html< / a > < br > < a href = "http://rhn.redhat.com/errata/RHSA-2016-1547.html" > http://rhn.redhat.com/errata/RHSA-2016-1547.html< / a > < br > < a href = "http://support.apple.com/kb/HT204941" > http://support.apple.com/kb/HT204941< / a > < br > < a href = "http://support.apple.com/kb/HT204942" > http://support.apple.com/kb/HT204942< / a > < br > < a href = "http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt" > http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt< / a > < br > < a href = "http://www.securityfocus.com/bid/72353" > http://www.securityfocus.com/bid/72353< / a > < br > < a href = "http://www.securitytracker.com/id/1032760" > http://www.securitytracker.com/id/1032760< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2014-8130" > https://access.redhat.com/security/cve/CVE-2014-8130< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1185817" > https://bugzilla.redhat.com/show_bug.cgi?id=1185817< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130< / a > < br > < a href = "https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543" > https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2014-8130.html" > https://linux.oracle.com/cve/CVE-2014-8130.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2016-1547.html" > https://linux.oracle.com/errata/ELSA-2016-1547.html< / a > < br > < a href = "https://security.gentoo.org/glsa/201701-16" > https://security.gentoo.org/glsa/201701-16< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-2553-1" > https://ubuntu.com/security/notices/USN-2553-1< / a > < br > < / details > |
| libtiff5 | CVE-2017-16232 | LOW | 4.2.0-1+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html" > http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html" > http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html< / a > < br > < a href = "http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html" > http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html< / a > < br > < a href = "http://seclists.org/fulldisclosure/2018/Dec/32" > http://seclists.org/fulldisclosure/2018/Dec/32< / a > < br > < a href = "http://seclists.org/fulldisclosure/2018/Dec/47" > http://seclists.org/fulldisclosure/2018/Dec/47< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2017/11/01/11" > http://www.openwall.com/lists/oss-security/2017/11/01/11< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2017/11/01/3" > http://www.openwall.com/lists/oss-security/2017/11/01/3< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2017/11/01/7" > http://www.openwall.com/lists/oss-security/2017/11/01/7< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2017/11/01/8" > http://www.openwall.com/lists/oss-security/2017/11/01/8< / a > < br > < a href = "http://www.securityfocus.com/bid/101696" > http://www.securityfocus.com/bid/101696< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-16232" > https://access.redhat.com/security/cve/CVE-2017-16232< / a > < br > < / details > |
| libtiff5 | CVE-2017-17973 | LOW | 4.2.0-1+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://bugzilla.maptools.org/show_bug.cgi?id=2769" > http://bugzilla.maptools.org/show_bug.cgi?id=2769< / a > < br > < a href = "http://www.securityfocus.com/bid/102331" > http://www.securityfocus.com/bid/102331< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-17973" > https://access.redhat.com/security/cve/CVE-2017-17973< / a > < br > < a href = "https://bugzilla.novell.com/show_bug.cgi?id=1074318" > https://bugzilla.novell.com/show_bug.cgi?id=1074318< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1530912" > https://bugzilla.redhat.com/show_bug.cgi?id=1530912< / a > < br > < / details > |
| libtiff5 | CVE-2017-5563 | LOW | 4.2.0-1+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://bugzilla.maptools.org/show_bug.cgi?id=2664" > http://bugzilla.maptools.org/show_bug.cgi?id=2664< / a > < br > < a href = "http://www.securityfocus.com/bid/95705" > http://www.securityfocus.com/bid/95705< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-5563" > https://access.redhat.com/security/cve/CVE-2017-5563< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563< / a > < br > < a href = "https://security.gentoo.org/glsa/201709-27" > https://security.gentoo.org/glsa/201709-27< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-3606-1" > https://ubuntu.com/security/notices/USN-3606-1< / a > < br > < a href = "https://usn.ubuntu.com/3606-1/" > https://usn.ubuntu.com/3606-1/< / a > < br > < / details > |
| libtiff5 | CVE-2017-9117 | LOW | 4.2.0-1+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://bugzilla.maptools.org/show_bug.cgi?id=2690" > http://bugzilla.maptools.org/show_bug.cgi?id=2690< / a > < br > < a href = "http://www.securityfocus.com/bid/98581" > http://www.securityfocus.com/bid/98581< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-9117" > https://access.redhat.com/security/cve/CVE-2017-9117< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-3606-1" > https://ubuntu.com/security/notices/USN-3606-1< / a > < br > < a href = "https://usn.ubuntu.com/3606-1/" > https://usn.ubuntu.com/3606-1/< / a > < br > < / details > |
| libtiff5 | CVE-2018-10126 | LOW | 4.2.0-1+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://bugzilla.maptools.org/show_bug.cgi?id=2786" > http://bugzilla.maptools.org/show_bug.cgi?id=2786< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-10126" > https://access.redhat.com/security/cve/CVE-2018-10126< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
| libtiff5 | CVE-2022-1056 | LOW | 4.2.0-1+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1056.json" > https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-1056.json< / a > < br > < a href = "https://gitlab.com/libtiff/libtiff/-/issues/391" > https://gitlab.com/libtiff/libtiff/-/issues/391< / a > < br > < a href = "https://gitlab.com/libtiff/libtiff/-/merge_requests/307" > https://gitlab.com/libtiff/libtiff/-/merge_requests/307< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-1056" > https://nvd.nist.gov/vuln/detail/CVE-2022-1056< / a > < br > < / details > |
| libtinfo6 | CVE-2022-29458 | HIGH | 6.2+20201114-2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-29458" > https://access.redhat.com/security/cve/CVE-2022-29458< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html" > https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html" > https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-29458" > https://nvd.nist.gov/vuln/detail/CVE-2022-29458< / a > < br > < / details > |
| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | | < details > < summary > Expand...< / summary > < a href = "http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup" > http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1& content-type=text/x-cvsweb-markup< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2021-39537" > https://access.redhat.com/security/cve/CVE-2021-39537< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html" > https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html" > https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-39537" > https://nvd.nist.gov/vuln/detail/CVE-2021-39537< / a > < br > < / details > |
| libudev1 | CVE-2013-4392 | LOW | 247.3-7 | | < details > < summary > Expand...< / summary > < a href = "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357" > http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/10/01/9" > http://www.openwall.com/lists/oss-security/2013/10/01/9< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2013-4392" > https://access.redhat.com/security/cve/CVE-2013-4392< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=859060" > https://bugzilla.redhat.com/show_bug.cgi?id=859060< / a > < br > < / details > |
| libudev1 | CVE-2020-13529 | LOW | 247.3-7 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2021/08/04/2" > http://www.openwall.com/lists/oss-security/2021/08/04/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/08/17/3" > http://www.openwall.com/lists/oss-security/2021/08/17/3< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2021/09/07/3" > http://www.openwall.com/lists/oss-security/2021/09/07/3< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-13529" > https://access.redhat.com/security/cve/CVE-2020-13529< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-13529.html" > https://linux.oracle.com/cve/CVE-2020-13529.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4361.html" > https://linux.oracle.com/errata/ELSA-2021-4361.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/< / a > < br > < a href = "https://security.gentoo.org/glsa/202107-48" > https://security.gentoo.org/glsa/202107-48< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210625-0005/" > https://security.netapp.com/advisory/ntap-20210625-0005/< / a > < br > < a href = "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142" > https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5013-1" > https://ubuntu.com/security/notices/USN-5013-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5013-2" > https://ubuntu.com/security/notices/USN-5013-2< / a > < br > < / details > |
| libuuid1 | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-0563" > https://access.redhat.com/security/cve/CVE-2022-0563< / a > < br > < a href = "https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u" > https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-0563" > https://nvd.nist.gov/vuln/detail/CVE-2022-0563< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220331-0002/" > https://security.netapp.com/advisory/ntap-20220331-0002/< / a > < br > < / details > |
| libwebp6 | CVE-2016-9085 | LOW | 0.6.1-2.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2016/10/27/3" > http://www.openwall.com/lists/oss-security/2016/10/27/3< / a > < br > < a href = "http://www.securityfocus.com/bid/93928" > http://www.securityfocus.com/bid/93928< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2016-9085" > https://access.redhat.com/security/cve/CVE-2016-9085< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1389338" > https://bugzilla.redhat.com/show_bug.cgi?id=1389338< / a > < br > < a href = "https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83" > https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/< / a > < br > < a href = "https://security.gentoo.org/glsa/201701-61" > https://security.gentoo.org/glsa/201701-61< / a > < br > < / details > |
2022-05-18 20:10:07 +00:00
| libxml2 | CVE-2022-29824 | MEDIUM | 2.9.10+dfsg-6.7+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-29824" > https://access.redhat.com/security/cve/CVE-2022-29824< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab" > https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab (v2.9.14)" > https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab (v2.9.14)< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd" > https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd (master)" > https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd (master)< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14" > https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14< / a > < br > < a href = "https://gitlab.gnome.org/GNOME/libxslt/-/tags" > https://gitlab.gnome.org/GNOME/libxslt/-/tags< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/05/msg00023.html" > https://lists.debian.org/debian-lts-announce/2022/05/msg00023.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZOBT5Y6Y2QLDDX2HZGMV7MJMWGXORKK/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZOBT5Y6Y2QLDDX2HZGMV7MJMWGXORKK/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3NVZVWFRBXBI3AKZZWUWY6INQQPQVSF/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3NVZVWFRBXBI3AKZZWUWY6INQQPQVSF/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5363EDV5VHZ5C77ODA43RYDCPMA7ARM/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5363EDV5VHZ5C77ODA43RYDCPMA7ARM/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-29824" > https://nvd.nist.gov/vuln/detail/CVE-2022-29824< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5422-1" > https://ubuntu.com/security/notices/USN-5422-1< / a > < br > < / details > |
2022-05-16 19:20:31 +00:00
| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.34-4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2015-9019" > https://access.redhat.com/security/cve/CVE-2015-9019< / a > < br > < a href = "https://bugzilla.gnome.org/show_bug.cgi?id=758400" > https://bugzilla.gnome.org/show_bug.cgi?id=758400< / a > < br > < a href = "https://bugzilla.suse.com/show_bug.cgi?id=934119" > https://bugzilla.suse.com/show_bug.cgi?id=934119< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019< / a > < br > < / details > |
| libxtables12 | CVE-2012-2663 | LOW | 1.8.7-1 | | < details > < summary > Expand...< / summary > < a href = "http://www.spinics.net/lists/netfilter-devel/msg21248.html" > http://www.spinics.net/lists/netfilter-devel/msg21248.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2012-2663" > https://access.redhat.com/security/cve/CVE-2012-2663< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=826702" > https://bugzilla.redhat.com/show_bug.cgi?id=826702< / a > < br > < / details > |
| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/27215" > http://secunia.com/advisories/27215< / a > < br > < a href = "http://www.securityfocus.com/archive/1/482129/100/100/threaded" > http://www.securityfocus.com/archive/1/482129/100/100/threaded< / a > < br > < a href = "http://www.securityfocus.com/archive/1/482857/100/0/threaded" > http://www.securityfocus.com/archive/1/482857/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/26048" > http://www.securityfocus.com/bid/26048< / a > < br > < a href = "http://www.vupen.com/english/advisories/2007/3474" > http://www.vupen.com/english/advisories/2007/3474< / a > < br > < a href = "https://issues.rpath.com/browse/RPL-1825" > https://issues.rpath.com/browse/RPL-1825< / a > < br > < / details > |
| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2013-4235" > https://access.redhat.com/security/cve/CVE-2013-4235< / a > < br > < a href = "https://access.redhat.com/security/cve/cve-2013-4235" > https://access.redhat.com/security/cve/cve-2013-4235< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2013-4235" > https://security-tracker.debian.org/tracker/CVE-2013-4235< / a > < br > < / details > |
| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-19882" > https://access.redhat.com/security/cve/CVE-2019-19882< / a > < br > < a href = "https://bugs.archlinux.org/task/64836" > https://bugs.archlinux.org/task/64836< / a > < br > < a href = "https://bugs.gentoo.org/702252" > https://bugs.gentoo.org/702252< / a > < br > < a href = "https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75" > https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75< / a > < br > < a href = "https://github.com/shadow-maint/shadow/pull/199" > https://github.com/shadow-maint/shadow/pull/199< / a > < br > < a href = "https://github.com/void-linux/void-packages/pull/17580" > https://github.com/void-linux/void-packages/pull/17580< / a > < br > < a href = "https://security.gentoo.org/glsa/202008-09" > https://security.gentoo.org/glsa/202008-09< / a > < br > < / details > |
| logsave | CVE-2022-1304 | HIGH | 1.46.2-2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1304" > https://access.redhat.com/security/cve/CVE-2022-1304< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2069726" > https://bugzilla.redhat.com/show_bug.cgi?id=2069726< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304< / a > < br > < a href = "https://marc.info/?l=linux-ext4&m=165056234501732&w=2" > https://marc.info/?l=linux-ext4& m=165056234501732& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-1304" > https://nvd.nist.gov/vuln/detail/CVE-2022-1304< / a > < br > < / details > |
| mount | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-0563" > https://access.redhat.com/security/cve/CVE-2022-0563< / a > < br > < a href = "https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u" > https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-0563" > https://nvd.nist.gov/vuln/detail/CVE-2022-0563< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220331-0002/" > https://security.netapp.com/advisory/ntap-20220331-0002/< / a > < br > < / details > |
| ncurses-base | CVE-2022-29458 | HIGH | 6.2+20201114-2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-29458" > https://access.redhat.com/security/cve/CVE-2022-29458< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html" > https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html" > https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-29458" > https://nvd.nist.gov/vuln/detail/CVE-2022-29458< / a > < br > < / details > |
| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | | < details > < summary > Expand...< / summary > < a href = "http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup" > http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1& content-type=text/x-cvsweb-markup< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2021-39537" > https://access.redhat.com/security/cve/CVE-2021-39537< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html" > https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html" > https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-39537" > https://nvd.nist.gov/vuln/detail/CVE-2021-39537< / a > < br > < / details > |
| ncurses-bin | CVE-2022-29458 | HIGH | 6.2+20201114-2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-29458" > https://access.redhat.com/security/cve/CVE-2022-29458< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html" > https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html" > https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-29458" > https://nvd.nist.gov/vuln/detail/CVE-2022-29458< / a > < br > < / details > |
| ncurses-bin | CVE-2021-39537 | LOW | 6.2+20201114-2 | | < details > < summary > Expand...< / summary > < a href = "http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup" > http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1& content-type=text/x-cvsweb-markup< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2021-39537" > https://access.redhat.com/security/cve/CVE-2021-39537< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html" > https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html" > https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-39537" > https://nvd.nist.gov/vuln/detail/CVE-2021-39537< / a > < br > < / details > |
| nginx-common | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| nginx-common | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| nginx-common | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| nginx-common | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
| nginx-extras | CVE-2021-3618 | HIGH | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3618" > https://access.redhat.com/security/cve/CVE-2021-3618< / a > < br > < a href = "https://alpaca-attack.com/" > https://alpaca-attack.com/< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991328< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991329< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=991331< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1975623" > https://bugzilla.redhat.com/show_bug.cgi?id=1975623< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3618< / a > < br > < a href = "https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a" > https://github.com/nginx/nginx/commit/173f16f736c10eae46cd15dd861b04b82d91a37a< / a > < br > < a href = "https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html" > https://lists.exim.org/lurker/message/20210609.200324.f0e073ed.el.html< / a > < br > < a href = "https://marc.info/?l=sendmail-announce&m=159394546814125&w=2" > https://marc.info/?l=sendmail-announce& m=159394546814125& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3618" > https://nvd.nist.gov/vuln/detail/CVE-2021-3618< / a > < br > < a href = "https://security.appspot.com/vsftpd/Changelog.txt" > https://security.appspot.com/vsftpd/Changelog.txt< / a > < br > < a href = "https://ubuntu.com/security/CVE-2021-3618" > https://ubuntu.com/security/CVE-2021-3618< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-2" > https://ubuntu.com/security/notices/USN-5371-2< / a > < br > < / details > |
| nginx-extras | CVE-2020-36309 | MEDIUM | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36309< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16" > https://github.com/openresty/lua-nginx-module/compare/v0.10.15...v0.10.16< / a > < br > < a href = "https://github.com/openresty/lua-nginx-module/pull/1654" > https://github.com/openresty/lua-nginx-module/pull/1654< / a > < br > < a href = "https://news.ycombinator.com/item?id=26712562" > https://news.ycombinator.com/item?id=26712562< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20210507-0005/" > https://security.netapp.com/advisory/ntap-20210507-0005/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5371-1" > https://ubuntu.com/security/notices/USN-5371-1< / a > < br > < / details > |
| nginx-extras | CVE-2009-4487 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/archive/1/508830/100/0/threaded" > http://www.securityfocus.com/archive/1/508830/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/37711" > http://www.securityfocus.com/bid/37711< / a > < br > < a href = "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt" > http://www.ush.it/team/ush/hack_httpd_escape/adv.txt< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-4487" > https://access.redhat.com/security/cve/CVE-2009-4487< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2009-4487" > https://nvd.nist.gov/vuln/detail/CVE-2009-4487< / a > < br > < / details > |
| nginx-extras | CVE-2013-0337 | LOW | 1.18.0-6.1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/55181" > http://secunia.com/advisories/55181< / a > < br > < a href = "http://security.gentoo.org/glsa/glsa-201310-04.xml" > http://security.gentoo.org/glsa/glsa-201310-04.xml< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/21/15" > http://www.openwall.com/lists/oss-security/2013/02/21/15< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/22/1" > http://www.openwall.com/lists/oss-security/2013/02/22/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2013/02/24/1" > http://www.openwall.com/lists/oss-security/2013/02/24/1< / a > < br > < / details > |
2022-05-18 20:10:07 +00:00
| openssh-client | CVE-2021-41617 | HIGH | 1:8.4p1-5 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-41617" > https://access.redhat.com/security/cve/CVE-2021-41617< / a > < br > < a href = "https://bugzilla.suse.com/show_bug.cgi?id=1190975" > https://bugzilla.suse.com/show_bug.cgi?id=1190975< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617< / a > < br > < a href = "https://errata.almalinux.org/8/ALSA-2022-2013.html" > https://errata.almalinux.org/8/ALSA-2022-2013.html< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-41617.html" > https://linux.oracle.com/cve/CVE-2021-41617.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2022-2013.html" > https://linux.oracle.com/errata/ELSA-2022-2013.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-41617" > https://nvd.nist.gov/vuln/detail/CVE-2021-41617< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211014-0004/" > https://security.netapp.com/advisory/ntap-20211014-0004/< / a > < br > < a href = "https://www.openssh.com/security.html" > https://www.openssh.com/security.html< / a > < br > < a href = "https://www.openssh.com/txt/release-8.8" > https://www.openssh.com/txt/release-8.8< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2021/09/26/1" > https://www.openwall.com/lists/oss-security/2021/09/26/1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < / details > |
2022-05-16 19:20:31 +00:00
| openssh-client | CVE-2007-2243 | LOW | 1:8.4p1-5 | | < details > < summary > Expand...< / summary > < a href = "http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053906.html" > http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053906.html< / a > < br > < a href = "http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053951.html" > http://lists.grok.org.uk/pipermail/full-disclosure/2007-April/053951.html< / a > < br > < a href = "http://securityreason.com/securityalert/2631" > http://securityreason.com/securityalert/2631< / a > < br > < a href = "http://www.osvdb.org/34600" > http://www.osvdb.org/34600< / a > < br > < a href = "http://www.securityfocus.com/bid/23601" > http://www.securityfocus.com/bid/23601< / a > < br > < a href = "https://exchange.xforce.ibmcloud.com/vulnerabilities/33794" > https://exchange.xforce.ibmcloud.com/vulnerabilities/33794< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20191107-0003/" > https://security.netapp.com/advisory/ntap-20191107-0003/< / a > < br > < / details > |
| openssh-client | CVE-2007-2768 | LOW | 1:8.4p1-5 | | < details > < summary > Expand...< / summary > < a href = "http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html" > http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0635.html< / a > < br > < a href = "http://www.osvdb.org/34601" > http://www.osvdb.org/34601< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2007-2768" > https://nvd.nist.gov/vuln/detail/CVE-2007-2768< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20191107-0002/" > https://security.netapp.com/advisory/ntap-20191107-0002/< / a > < br > < / details > |
| openssh-client | CVE-2008-3234 | LOW | 1:8.4p1-5 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/30276" > http://www.securityfocus.com/bid/30276< / a > < br > < a href = "https://exchange.xforce.ibmcloud.com/vulnerabilities/44037" > https://exchange.xforce.ibmcloud.com/vulnerabilities/44037< / a > < br > < a href = "https://www.exploit-db.com/exploits/6094" > https://www.exploit-db.com/exploits/6094< / a > < br > < / details > |
| openssh-client | CVE-2016-20012 | LOW | 1:8.4p1-5 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2016-20012" > https://access.redhat.com/security/cve/CVE-2016-20012< / a > < br > < a href = "https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265" > https://github.com/openssh/openssh-portable/blob/d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd/auth2-pubkey.c#L261-L265< / a > < br > < a href = "https://github.com/openssh/openssh-portable/pull/270" > https://github.com/openssh/openssh-portable/pull/270< / a > < br > < a href = "https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097" > https://github.com/openssh/openssh-portable/pull/270#issuecomment-920577097< / a > < br > < a href = "https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185" > https://github.com/openssh/openssh-portable/pull/270#issuecomment-943909185< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2016-20012" > https://nvd.nist.gov/vuln/detail/CVE-2016-20012< / a > < br > < a href = "https://rushter.com/blog/public-ssh-keys/" > https://rushter.com/blog/public-ssh-keys/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211014-0005/" > https://security.netapp.com/advisory/ntap-20211014-0005/< / a > < br > < a href = "https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak" > https://utcc.utoronto.ca/~cks/space/blog/tech/SSHKeysAreInfoLeak< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2018/08/24/1" > https://www.openwall.com/lists/oss-security/2018/08/24/1< / a > < br > < / details > |
| openssh-client | CVE-2018-15919 | LOW | 1:8.4p1-5 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/oss-sec/2018/q3/180" > http://seclists.org/oss-sec/2018/q3/180< / a > < br > < a href = "http://www.securityfocus.com/bid/105163" > http://www.securityfocus.com/bid/105163< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-15919" > https://access.redhat.com/security/cve/CVE-2018-15919< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20181221-0001/" > https://security.netapp.com/advisory/ntap-20181221-0001/< / a > < br > < / details > |
| openssh-client | CVE-2019-6110 | LOW | 1:8.4p1-5 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-6110" > https://access.redhat.com/security/cve/CVE-2019-6110< / a > < br > < a href = "https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c" > https://cvsweb.openbsd.org/src/usr.bin/ssh/progressmeter.c< / a > < br > < a href = "https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c" > https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c< / a > < br > < a href = "https://security.gentoo.org/glsa/201903-16" > https://security.gentoo.org/glsa/201903-16< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190213-0001/" > https://security.netapp.com/advisory/ntap-20190213-0001/< / a > < br > < a href = "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt" > https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt< / a > < br > < a href = "https://www.exploit-db.com/exploits/46193/" > https://www.exploit-db.com/exploits/46193/< / a > < br > < / details > |
| openssh-client | CVE-2020-14145 | LOW | 1:8.4p1-5 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2020/12/02/1" > http://www.openwall.com/lists/oss-security/2020/12/02/1< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-14145" > https://access.redhat.com/security/cve/CVE-2020-14145< / a > < br > < a href = "https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d" > https://anongit.mindrot.org/openssh.git/commit/?id=b3855ff053f5078ec3d3c653cdaedefaa5fc362d< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14145< / a > < br > < a href = "https://docs.ssh-mitm.at/CVE-2020-14145.html" > https://docs.ssh-mitm.at/CVE-2020-14145.html< / a > < br > < a href = "https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1" > https://github.com/openssh/openssh-portable/compare/V_8_3_P1...V_8_4_P1< / a > < br > < a href = "https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py" > https://github.com/ssh-mitm/ssh-mitm/blob/master/ssh_proxy_server/plugins/session/cve202014145.py< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14145.html" > https://linux.oracle.com/cve/CVE-2020-14145.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4368.html" > https://linux.oracle.com/errata/ELSA-2021-4368.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2020-14145" > https://nvd.nist.gov/vuln/detail/CVE-2020-14145< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-35" > https://security.gentoo.org/glsa/202105-35< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200709-0004/" > https://security.netapp.com/advisory/ntap-20200709-0004/< / a > < br > < a href = "https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/" > https://www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-2-ausnutzung-eines-informationslecks-fuer-gezielte-mitm-angriffe-auf-ssh-clients/< / a > < br > < a href = "https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf" > https://www.fzi.de/fileadmin/user_upload/2020-06-26-FSA-2020-2.pdf< / a > < br > < / details > |
| openssh-client | CVE-2020-15778 | LOW | 1:8.4p1-5 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/articles/5284081" > https://access.redhat.com/articles/5284081< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-15778" > https://access.redhat.com/security/cve/CVE-2020-15778< / a > < br > < a href = "https://github.com/cpandya2909/CVE-2020-15778" > https://github.com/cpandya2909/CVE-2020-15778< / a > < br > < a href = "https://github.com/cpandya2909/CVE-2020-15778/" > https://github.com/cpandya2909/CVE-2020-15778/< / a > < br > < a href = "https://news.ycombinator.com/item?id=25005567" > https://news.ycombinator.com/item?id=25005567< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2020-15778" > https://nvd.nist.gov/vuln/detail/CVE-2020-15778< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200731-0007/" > https://security.netapp.com/advisory/ntap-20200731-0007/< / a > < br > < a href = "https://www.openssh.com/security.html" > https://www.openssh.com/security.html< / a > < br > < / details > |
2022-05-17 08:50:16 +00:00
| openssh-client | CVE-2021-36368 | LOW | 1:8.4p1-5 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-36368" > https://access.redhat.com/security/cve/CVE-2021-36368< / a > < br > < a href = "https://bugzilla.mindrot.org/show_bug.cgi?id=3316" > https://bugzilla.mindrot.org/show_bug.cgi?id=3316< / a > < br > < a href = "https://docs.ssh-mitm.at/trivialauth.html" > https://docs.ssh-mitm.at/trivialauth.html< / a > < br > < a href = "https://github.com/openssh/openssh-portable/pull/258" > https://github.com/openssh/openssh-portable/pull/258< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-36368" > https://nvd.nist.gov/vuln/detail/CVE-2021-36368< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2021-36368" > https://security-tracker.debian.org/tracker/CVE-2021-36368< / a > < br > < a href = "https://www.openssh.com/security.html" > https://www.openssh.com/security.html< / a > < br > < / details > |
2022-05-18 20:10:07 +00:00
| openssl | CVE-2022-1292 | CRITICAL | 1.1.1n-0+deb11u1 | 1.1.1n-0+deb11u2 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1292" > https://access.redhat.com/security/cve/CVE-2022-1292< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html" > https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html< / a > < br > < a href = "https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html" > https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-1292" > https://nvd.nist.gov/vuln/detail/CVE-2022-1292< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5402-1" > https://ubuntu.com/security/notices/USN-5402-1< / a > < br > < a href = "https://www.openssl.org/news/secadv/20220503.txt" > https://www.openssl.org/news/secadv/20220503.txt< / a > < br > < / details > |
2022-05-16 19:20:31 +00:00
| openssl | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/" > http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/< / a > < br > < a href = "http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html" > http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html< / a > < br > < a href = "http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html" > http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html< / a > < br > < a href = "http://rump2007.cr.yp.to/15-shumow.pdf" > http://rump2007.cr.yp.to/15-shumow.pdf< / a > < br > < a href = "http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/" > http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/< / a > < br > < a href = "http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect" > http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect< / a > < br > < a href = "http://www.securityfocus.com/bid/63657" > http://www.securityfocus.com/bid/63657< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2007-6755" > https://access.redhat.com/security/cve/CVE-2007-6755< / a > < br > < a href = "https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html" > https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html< / a > < br > < / details > |
| openssl | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/" > http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/< / a > < br > < a href = "http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf" > http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf< / a > < br > < a href = "http://www.networkworld.com/news/2010/030410-rsa-security-attack.html" > http://www.networkworld.com/news/2010/030410-rsa-security-attack.html< / a > < br > < a href = "http://www.osvdb.org/62808" > http://www.osvdb.org/62808< / a > < br > < a href = "http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/" > http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2010-0928" > https://access.redhat.com/security/cve/CVE-2010-0928< / a > < br > < a href = "https://exchange.xforce.ibmcloud.com/vulnerabilities/56750" > https://exchange.xforce.ibmcloud.com/vulnerabilities/56750< / a > < br > < / details > |
| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | | < details > < summary > Expand...< / summary > < a href = "http://secunia.com/advisories/27215" > http://secunia.com/advisories/27215< / a > < br > < a href = "http://www.securityfocus.com/archive/1/482129/100/100/threaded" > http://www.securityfocus.com/archive/1/482129/100/100/threaded< / a > < br > < a href = "http://www.securityfocus.com/archive/1/482857/100/0/threaded" > http://www.securityfocus.com/archive/1/482857/100/0/threaded< / a > < br > < a href = "http://www.securityfocus.com/bid/26048" > http://www.securityfocus.com/bid/26048< / a > < br > < a href = "http://www.vupen.com/english/advisories/2007/3474" > http://www.vupen.com/english/advisories/2007/3474< / a > < br > < a href = "https://issues.rpath.com/browse/RPL-1825" > https://issues.rpath.com/browse/RPL-1825< / a > < br > < / details > |
| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2013-4235" > https://access.redhat.com/security/cve/CVE-2013-4235< / a > < br > < a href = "https://access.redhat.com/security/cve/cve-2013-4235" > https://access.redhat.com/security/cve/cve-2013-4235< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2013-4235" > https://security-tracker.debian.org/tracker/CVE-2013-4235< / a > < br > < / details > |
| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-19882" > https://access.redhat.com/security/cve/CVE-2019-19882< / a > < br > < a href = "https://bugs.archlinux.org/task/64836" > https://bugs.archlinux.org/task/64836< / a > < br > < a href = "https://bugs.gentoo.org/702252" > https://bugs.gentoo.org/702252< / a > < br > < a href = "https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75" > https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75< / a > < br > < a href = "https://github.com/shadow-maint/shadow/pull/199" > https://github.com/shadow-maint/shadow/pull/199< / a > < br > < a href = "https://github.com/void-linux/void-packages/pull/17580" > https://github.com/void-linux/void-packages/pull/17580< / a > < br > < a href = "https://security.gentoo.org/glsa/202008-09" > https://security.gentoo.org/glsa/202008-09< / a > < br > < / details > |
| patch | CVE-2010-4651 | LOW | 2.7.6-7 | | < details > < summary > Expand...< / summary > < a href = "http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1" > http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1< / a > < br > < a href = "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html" > http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html< / a > < br > < a href = "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html" > http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html< / a > < br > < a href = "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html" > http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html< / a > < br > < a href = "http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html" > http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html< / a > < br > < a href = "http://openwall.com/lists/oss-security/2011/01/05/10" > http://openwall.com/lists/oss-security/2011/01/05/10< / a > < br > < a href = "http://openwall.com/lists/oss-security/2011/01/06/19" > http://openwall.com/lists/oss-security/2011/01/06/19< / a > < br > < a href = "http://openwall.com/lists/oss-security/2011/01/06/20" > http://openwall.com/lists/oss-security/2011/01/06/20< / a > < br > < a href = "http://openwall.com/lists/oss-security/2011/01/06/21" > http://openwall.com/lists/oss-security/2011/01/06/21< / a > < br > < a href = "http://secunia.com/advisories/43663" > http://secunia.com/advisories/43663< / a > < br > < a href = "http://secunia.com/advisories/43677" > http://secunia.com/advisories/43677< / a > < br > < a href = "http://support.apple.com/kb/HT4723" > http://support.apple.com/kb/HT4723< / a > < br > < a href = "http://www.securityfocus.com/bid/46768" > http://www.securityfocus.com/bid/46768< / a > < br > < a href = "http://www.vupen.com/english/advisories/2011/0600" > http://www.vupen.com/english/advisories/2011/0600< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2010-4651" > https://access.redhat.com/security/cve/CVE-2010-4651< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=667529" > https://bugzilla.redhat.com/show_bug.cgi?id=667529< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-2651-1" > https://ubuntu.com/security/notices/USN-2651-1< / a > < br > < / details > |
| patch | CVE-2018-6951 | LOW | 2.7.6-7 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/103044" > http://www.securityfocus.com/bid/103044< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-6951" > https://access.redhat.com/security/cve/CVE-2018-6951< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951< / a > < br > < a href = "https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a" > https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2018-6951" > https://nvd.nist.gov/vuln/detail/CVE-2018-6951< / a > < br > < a href = "https://savannah.gnu.org/bugs/index.php?53132" > https://savannah.gnu.org/bugs/index.php?53132< / a > < br > < a href = "https://security.gentoo.org/glsa/201904-17" > https://security.gentoo.org/glsa/201904-17< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-3624-1" > https://ubuntu.com/security/notices/USN-3624-1< / a > < br > < a href = "https://usn.ubuntu.com/3624-1/" > https://usn.ubuntu.com/3624-1/< / a > < br > < / details > |
| patch | CVE-2018-6952 | LOW | 2.7.6-7 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/103047" > http://www.securityfocus.com/bid/103047< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2033" > https://access.redhat.com/errata/RHSA-2019:2033< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-6952" > https://access.redhat.com/security/cve/CVE-2018-6952< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-6952.html" > https://linux.oracle.com/cve/CVE-2018-6952.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-2033.html" > https://linux.oracle.com/errata/ELSA-2019-2033.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2018-6952" > https://nvd.nist.gov/vuln/detail/CVE-2018-6952< / a > < br > < a href = "https://savannah.gnu.org/bugs/index.php?53133" > https://savannah.gnu.org/bugs/index.php?53133< / a > < br > < a href = "https://security.gentoo.org/glsa/201904-17" > https://security.gentoo.org/glsa/201904-17< / a > < br > < / details > |
| patch | CVE-2021-45261 | LOW | 2.7.6-7 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-45261" > https://access.redhat.com/security/cve/CVE-2021-45261< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45261" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45261< / a > < br > < a href = "https://savannah.gnu.org/bugs/?61685" > https://savannah.gnu.org/bugs/?61685< / a > < br > < / details > |
| perl | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | | < details > < summary > Expand...< / summary > < a href = "http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html" > http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-16156" > https://access.redhat.com/security/cve/CVE-2020-16156< / a > < br > < a href = "https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/" > https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/< / a > < br > < a href = "https://metacpan.org/pod/distribution/CPAN/scripts/cpan" > https://metacpan.org/pod/distribution/CPAN/scripts/cpan< / a > < br > < / details > |
| perl | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2011/11/04/2" > http://www.openwall.com/lists/oss-security/2011/11/04/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2011/11/04/4" > http://www.openwall.com/lists/oss-security/2011/11/04/4< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2011-4116" > https://access.redhat.com/security/cve/CVE-2011-4116< / a > < br > < a href = "https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14" > https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14< / a > < br > < a href = "https://rt.cpan.org/Public/Bug/Display.html?id=69106" > https://rt.cpan.org/Public/Bug/Display.html?id=69106< / a > < br > < a href = "https://seclists.org/oss-sec/2011/q4/238" > https://seclists.org/oss-sec/2011/q4/238< / a > < br > < / details > |
| perl-base | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | | < details > < summary > Expand...< / summary > < a href = "http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html" > http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-16156" > https://access.redhat.com/security/cve/CVE-2020-16156< / a > < br > < a href = "https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/" > https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/< / a > < br > < a href = "https://metacpan.org/pod/distribution/CPAN/scripts/cpan" > https://metacpan.org/pod/distribution/CPAN/scripts/cpan< / a > < br > < / details > |
| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2011/11/04/2" > http://www.openwall.com/lists/oss-security/2011/11/04/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2011/11/04/4" > http://www.openwall.com/lists/oss-security/2011/11/04/4< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2011-4116" > https://access.redhat.com/security/cve/CVE-2011-4116< / a > < br > < a href = "https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14" > https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14< / a > < br > < a href = "https://rt.cpan.org/Public/Bug/Display.html?id=69106" > https://rt.cpan.org/Public/Bug/Display.html?id=69106< / a > < br > < a href = "https://seclists.org/oss-sec/2011/q4/238" > https://seclists.org/oss-sec/2011/q4/238< / a > < br > < / details > |
| perl-modules-5.32 | CVE-2020-16156 | HIGH | 5.32.1-4+deb11u2 | | < details > < summary > Expand...< / summary > < a href = "http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html" > http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-16156" > https://access.redhat.com/security/cve/CVE-2020-16156< / a > < br > < a href = "https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/" > https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/< / a > < br > < a href = "https://metacpan.org/pod/distribution/CPAN/scripts/cpan" > https://metacpan.org/pod/distribution/CPAN/scripts/cpan< / a > < br > < / details > |
| perl-modules-5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2011/11/04/2" > http://www.openwall.com/lists/oss-security/2011/11/04/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2011/11/04/4" > http://www.openwall.com/lists/oss-security/2011/11/04/4< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2011-4116" > https://access.redhat.com/security/cve/CVE-2011-4116< / a > < br > < a href = "https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14" > https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14< / a > < br > < a href = "https://rt.cpan.org/Public/Bug/Display.html?id=69106" > https://rt.cpan.org/Public/Bug/Display.html?id=69106< / a > < br > < a href = "https://seclists.org/oss-sec/2011/q4/238" > https://seclists.org/oss-sec/2011/q4/238< / a > < br > < / details > |
| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "http://marc.info/?l=bugtraq&m=112327628230258&w=2" > http://marc.info/?l=bugtraq& m=112327628230258& w=2< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2005-2541" > https://access.redhat.com/security/cve/CVE-2005-2541< / a > < br > < a href = "https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E" > https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E< / a > < br > < / details > |
| util-linux | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-0563" > https://access.redhat.com/security/cve/CVE-2022-0563< / a > < br > < a href = "https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u" > https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-0563" > https://nvd.nist.gov/vuln/detail/CVE-2022-0563< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220331-0002/" > https://security.netapp.com/advisory/ntap-20220331-0002/< / a > < br > < / details > |