2021-12-05 00:50:14 +00:00
---
hide:
- toc
---
2021-12-05 23:17:30 +00:00
# Security Overview
2021-12-04 20:11:45 +00:00
2021-12-05 00:50:14 +00:00
< link href = "https://truecharts.org/_static/trivy.css" type = "text/css" rel = "stylesheet" / >
2021-12-04 20:11:45 +00:00
## Helm-Chart
##### Scan Results
2021-12-05 00:50:14 +00:00
#### Chart Object: unifi/templates/common.yaml
2021-12-04 20:11:45 +00:00
2021-12-04 20:34:35 +00:00
2021-12-05 00:50:14 +00:00
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
2022-03-02 12:51:49 +00:00
| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | < details > < summary > Expand...< / summary > A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-unifi' should set ' securityContext.allowPrivilegeEscalation' to false < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv001" > https://avd.aquasec.com/appshield/ksv001< / a > < br > < / details > |
2021-12-05 00:50:14 +00:00
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | < details > < summary > Expand...< / summary > The container should drop all default capabilities and add only those that are needed for its execution. < br > < hr > < br > Container ' RELEASE-NAME-unifi' of Deployment ' RELEASE-NAME-unifi' should add ' ALL' to ' securityContext.capabilities.drop' < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/" > https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv003" > https://avd.aquasec.com/appshield/ksv003< / a > < br > < / details > |
2022-03-02 12:51:49 +00:00
| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | < details > < summary > Expand...< / summary > The container should drop all default capabilities and add only those that are needed for its execution. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-unifi' should add ' ALL' to ' securityContext.capabilities.drop' < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/" > https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv003" > https://avd.aquasec.com/appshield/ksv003< / a > < br > < / details > |
| Kubernetes Security Check | KSV011 | CPU not limited | LOW | < details > < summary > Expand...< / summary > Enforcing CPU limits prevents DoS via resource exhaustion. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-unifi' should set ' resources.limits.cpu' < / details > | < details > < summary > Expand...< / summary > < a href = "https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits" > https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv011" > https://avd.aquasec.com/appshield/ksv011< / a > < br > < / details > |
2021-12-05 00:50:14 +00:00
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | < details > < summary > Expand...< / summary > ' runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-unifi' should set ' securityContext.runAsNonRoot' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv012" > https://avd.aquasec.com/appshield/ksv012< / a > < br > < / details > |
2022-03-02 12:51:49 +00:00
| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM | < details > < summary > Expand...< / summary > ' runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-unifi' should set ' securityContext.runAsNonRoot' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv012" > https://avd.aquasec.com/appshield/ksv012< / a > < br > < / details > |
2021-12-05 00:50:14 +00:00
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | < details > < summary > Expand...< / summary > An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. < br > < hr > < br > Container ' RELEASE-NAME-unifi' of Deployment ' RELEASE-NAME-unifi' should set ' securityContext.readOnlyRootFilesystem' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/" > https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv014" > https://avd.aquasec.com/appshield/ksv014< / a > < br > < / details > |
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | < details > < summary > Expand...< / summary > An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-unifi' should set ' securityContext.readOnlyRootFilesystem' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/" > https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv014" > https://avd.aquasec.com/appshield/ksv014< / a > < br > < / details > |
2022-03-02 12:51:49 +00:00
| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW | < details > < summary > Expand...< / summary > An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-unifi' should set ' securityContext.readOnlyRootFilesystem' to true < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/" > https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv014" > https://avd.aquasec.com/appshield/ksv014< / a > < br > < / details > |
| Kubernetes Security Check | KSV015 | CPU requests not specified | LOW | < details > < summary > Expand...< / summary > When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-unifi' should set ' resources.requests.cpu' < / details > | < details > < summary > Expand...< / summary > < a href = "https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits" > https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv015" > https://avd.aquasec.com/appshield/ksv015< / a > < br > < / details > |
| Kubernetes Security Check | KSV016 | Memory requests not specified | LOW | < details > < summary > Expand...< / summary > When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-unifi' should set ' resources.requests.memory' < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-resources-limits-memory/" > https://kubesec.io/basics/containers-resources-limits-memory/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv016" > https://avd.aquasec.com/appshield/ksv016< / a > < br > < / details > |
| Kubernetes Security Check | KSV017 | Privileged container | HIGH | < details > < summary > Expand...< / summary > Privileged containers share namespaces with the host system and do not offer any security. They should be used exclusively for system containers that require high privileges. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-unifi' should set ' securityContext.privileged' to false < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv017" > https://avd.aquasec.com/appshield/ksv017< / a > < br > < / details > |
| Kubernetes Security Check | KSV018 | Memory not limited | LOW | < details > < summary > Expand...< / summary > Enforcing memory limits prevents DoS via resource exhaustion. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-unifi' should set ' resources.limits.memory' < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-resources-limits-memory/" > https://kubesec.io/basics/containers-resources-limits-memory/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv018" > https://avd.aquasec.com/appshield/ksv018< / a > < br > < / details > |
2021-12-05 00:50:14 +00:00
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with user ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' RELEASE-NAME-unifi' of Deployment ' RELEASE-NAME-unifi' should set ' securityContext.runAsUser' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv020" > https://avd.aquasec.com/appshield/ksv020< / a > < br > < / details > |
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with user ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-unifi' should set ' securityContext.runAsUser' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv020" > https://avd.aquasec.com/appshield/ksv020< / a > < br > < / details > |
2022-03-02 12:51:49 +00:00
| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with user ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-unifi' should set ' securityContext.runAsUser' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv020" > https://avd.aquasec.com/appshield/ksv020< / a > < br > < / details > |
2021-12-05 00:50:14 +00:00
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with group ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' RELEASE-NAME-unifi' of Deployment ' RELEASE-NAME-unifi' should set ' securityContext.runAsGroup' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv021" > https://avd.aquasec.com/appshield/ksv021< / a > < br > < / details > |
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with group ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' autopermissions' of Deployment ' RELEASE-NAME-unifi' should set ' securityContext.runAsGroup' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv021" > https://avd.aquasec.com/appshield/ksv021< / a > < br > < / details > |
2022-03-02 12:51:49 +00:00
| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM | < details > < summary > Expand...< / summary > Force the container to run with group ID > 10000 to avoid conflicts with the host’ s user table. < br > < hr > < br > Container ' hostpatch' of Deployment ' RELEASE-NAME-unifi' should set ' securityContext.runAsGroup' > 10000 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubesec.io/basics/containers-securitycontext-runasuser/" > https://kubesec.io/basics/containers-securitycontext-runasuser/< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv021" > https://avd.aquasec.com/appshield/ksv021< / a > < br > < / details > |
| Kubernetes Security Check | KSV023 | hostPath volumes mounted | MEDIUM | < details > < summary > Expand...< / summary > HostPath volumes must be forbidden. < br > < hr > < br > Deployment ' RELEASE-NAME-unifi' should not set ' spec.template.volumes.hostPath' < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#baseline< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv023" > https://avd.aquasec.com/appshield/ksv023< / a > < br > < / details > |
2021-12-05 00:50:14 +00:00
| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW | < details > < summary > Expand...< / summary > Containers should be forbidden from running with a root primary or supplementary GID. < br > < hr > < br > Deployment ' RELEASE-NAME-unifi' should set ' spec.securityContext.runAsGroup' , ' spec.securityContext.supplementalGroups[*]' and ' spec.securityContext.fsGroup' to integer greater than 0 < / details > | < details > < summary > Expand...< / summary > < a href = "https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted" > https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted< / a > < br > < a href = "https://avd.aquasec.com/appshield/ksv029" > https://avd.aquasec.com/appshield/ksv029< / a > < br > < / details > |
2021-12-04 20:11:45 +00:00
## Containers
##### Detected Containers
2022-03-26 15:30:42 +00:00
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
2022-04-28 05:50:57 +00:00
tccr.io/truecharts/unifi:v7.1.61@sha256:1b5b21d161c45df4840c83298715860e5af54041e9e8c58f981fb31db5b311bd
2021-12-04 20:11:45 +00:00
##### Scan Results
2022-03-26 15:30:42 +00:00
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
2021-12-05 00:50:14 +00:00
2021-12-04 20:34:35 +00:00
2021-12-04 20:11:45 +00:00
**alpine**
2021-12-04 20:34:35 +00:00
2022-03-30 20:23:21 +00:00
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
2022-05-05 09:00:47 +00:00
| busybox | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-28391" > https://access.redhat.com/security/cve/CVE-2022-28391< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch< / a > < br > < a href = "https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661" > https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-28391" > https://nvd.nist.gov/vuln/detail/CVE-2022-28391< / a > < br > < / details > |
| curl | CVE-2022-22576 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22576" > https://access.redhat.com/security/cve/CVE-2022-22576< / a > < br > < a href = "https://curl.se/docs/CVE-2022-22576.html" > https://curl.se/docs/CVE-2022-22576.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27774" > https://access.redhat.com/security/cve/CVE-2022-27774< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27774.html" > https://curl.se/docs/CVE-2022-27774.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27776" > https://access.redhat.com/security/cve/CVE-2022-27776< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27776.html" > https://curl.se/docs/CVE-2022-27776.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27775" > https://access.redhat.com/security/cve/CVE-2022-27775< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27775.html" > https://curl.se/docs/CVE-2022-27775.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-22576 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22576" > https://access.redhat.com/security/cve/CVE-2022-22576< / a > < br > < a href = "https://curl.se/docs/CVE-2022-22576.html" > https://curl.se/docs/CVE-2022-22576.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27774" > https://access.redhat.com/security/cve/CVE-2022-27774< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27774.html" > https://curl.se/docs/CVE-2022-27774.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27776" > https://access.redhat.com/security/cve/CVE-2022-27776< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27776.html" > https://curl.se/docs/CVE-2022-27776.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27775" > https://access.redhat.com/security/cve/CVE-2022-27775< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27775.html" > https://curl.se/docs/CVE-2022-27775.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| ssl_client | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-28391" > https://access.redhat.com/security/cve/CVE-2022-28391< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch< / a > < br > < a href = "https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661" > https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-28391" > https://nvd.nist.gov/vuln/detail/CVE-2022-28391< / a > < br > < / details > |
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2022/03/25/2" > http://www.openwall.com/lists/oss-security/2022/03/25/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2022/03/26/1" > http://www.openwall.com/lists/oss-security/2022/03/26/1< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-25032" > https://access.redhat.com/security/cve/CVE-2018-25032< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032< / a > < br > < a href = "https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531" > https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531< / a > < br > < a href = "https://github.com/madler/zlib/compare/v1.2.11...v1.2.12" > https://github.com/madler/zlib/compare/v1.2.11...v1.2.12< / a > < br > < a href = "https://github.com/madler/zlib/issues/605" > https://github.com/madler/zlib/issues/605< / a > < br > < a href = "https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4" > https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4< / a > < br > < a href = "https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5" > https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5< / a > < br > < a href = "https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ" > https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-25032.html" > https://linux.oracle.com/cve/CVE-2018-25032.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2022-1642.html" > https://linux.oracle.com/errata/ELSA-2022-1642.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html" > https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2018-25032" > https://nvd.nist.gov/vuln/detail/CVE-2018-25032< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5355-1" > https://ubuntu.com/security/notices/USN-5355-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5355-2" > https://ubuntu.com/security/notices/USN-5355-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5359-1" > https://ubuntu.com/security/notices/USN-5359-1< / a > < br > < a href = "https://www.debian.org/security/2022/dsa-5111" > https://www.debian.org/security/2022/dsa-5111< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2022/03/24/1" > https://www.openwall.com/lists/oss-security/2022/03/24/1< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2022/03/28/1" > https://www.openwall.com/lists/oss-security/2022/03/28/1< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2022/03/28/3" > https://www.openwall.com/lists/oss-security/2022/03/28/3< / a > < br > < / details > |
2022-03-26 15:30:42 +00:00
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
2022-02-06 17:25:51 +00:00
**alpine**
2022-03-30 20:23:21 +00:00
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
2022-05-05 09:00:47 +00:00
| busybox | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-28391" > https://access.redhat.com/security/cve/CVE-2022-28391< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch< / a > < br > < a href = "https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661" > https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-28391" > https://nvd.nist.gov/vuln/detail/CVE-2022-28391< / a > < br > < / details > |
| curl | CVE-2022-22576 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22576" > https://access.redhat.com/security/cve/CVE-2022-22576< / a > < br > < a href = "https://curl.se/docs/CVE-2022-22576.html" > https://curl.se/docs/CVE-2022-22576.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27774" > https://access.redhat.com/security/cve/CVE-2022-27774< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27774.html" > https://curl.se/docs/CVE-2022-27774.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27776" > https://access.redhat.com/security/cve/CVE-2022-27776< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27776.html" > https://curl.se/docs/CVE-2022-27776.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27775" > https://access.redhat.com/security/cve/CVE-2022-27775< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27775.html" > https://curl.se/docs/CVE-2022-27775.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-22576 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22576" > https://access.redhat.com/security/cve/CVE-2022-22576< / a > < br > < a href = "https://curl.se/docs/CVE-2022-22576.html" > https://curl.se/docs/CVE-2022-22576.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27774" > https://access.redhat.com/security/cve/CVE-2022-27774< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27774.html" > https://curl.se/docs/CVE-2022-27774.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27776" > https://access.redhat.com/security/cve/CVE-2022-27776< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27776.html" > https://curl.se/docs/CVE-2022-27776.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl | CVE-2022-27775 | LOW | 7.80.0-r0 | 7.80.0-r1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27775" > https://access.redhat.com/security/cve/CVE-2022-27775< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27775.html" > https://curl.se/docs/CVE-2022-27775.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| ssl_client | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-28391" > https://access.redhat.com/security/cve/CVE-2022-28391< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch< / a > < br > < a href = "https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch" > https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch< / a > < br > < a href = "https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661" > https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-28391" > https://nvd.nist.gov/vuln/detail/CVE-2022-28391< / a > < br > < / details > |
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2022/03/25/2" > http://www.openwall.com/lists/oss-security/2022/03/25/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2022/03/26/1" > http://www.openwall.com/lists/oss-security/2022/03/26/1< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-25032" > https://access.redhat.com/security/cve/CVE-2018-25032< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032< / a > < br > < a href = "https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531" > https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531< / a > < br > < a href = "https://github.com/madler/zlib/compare/v1.2.11...v1.2.12" > https://github.com/madler/zlib/compare/v1.2.11...v1.2.12< / a > < br > < a href = "https://github.com/madler/zlib/issues/605" > https://github.com/madler/zlib/issues/605< / a > < br > < a href = "https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4" > https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4< / a > < br > < a href = "https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5" > https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5< / a > < br > < a href = "https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ" > https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-25032.html" > https://linux.oracle.com/cve/CVE-2018-25032.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2022-1642.html" > https://linux.oracle.com/errata/ELSA-2022-1642.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html" > https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2018-25032" > https://nvd.nist.gov/vuln/detail/CVE-2018-25032< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5355-1" > https://ubuntu.com/security/notices/USN-5355-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5355-2" > https://ubuntu.com/security/notices/USN-5355-2< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5359-1" > https://ubuntu.com/security/notices/USN-5359-1< / a > < br > < a href = "https://www.debian.org/security/2022/dsa-5111" > https://www.debian.org/security/2022/dsa-5111< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2022/03/24/1" > https://www.openwall.com/lists/oss-security/2022/03/24/1< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2022/03/28/1" > https://www.openwall.com/lists/oss-security/2022/03/28/1< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2022/03/28/3" > https://www.openwall.com/lists/oss-security/2022/03/28/3< / a > < br > < / details > |
2021-12-05 00:50:14 +00:00
2022-04-28 05:50:57 +00:00
#### Container: tccr.io/truecharts/unifi:v7.1.61@sha256:1b5b21d161c45df4840c83298715860e5af54041e9e8c58f981fb31db5b311bd (ubuntu 18.04)
2021-12-05 00:50:14 +00:00
2021-12-04 20:34:35 +00:00
2021-12-04 20:11:45 +00:00
**ubuntu**
2021-12-04 20:34:35 +00:00
2021-12-04 20:11:45 +00:00
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
2022-04-20 21:21:59 +00:00
| bash | CVE-2019-18276 | LOW | 4.4.18-2ubuntu1.2 | 4.4.18-2ubuntu1.3 | < details > < summary > Expand...< / summary > < a href = "http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html" > http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-18276" > https://access.redhat.com/security/cve/CVE-2019-18276< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276< / a > < br > < a href = "https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff" > https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-18276.html" > https://linux.oracle.com/cve/CVE-2019-18276.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-1679.html" > https://linux.oracle.com/errata/ELSA-2021-1679.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2019-18276" > https://nvd.nist.gov/vuln/detail/CVE-2019-18276< / a > < br > < a href = "https://security.gentoo.org/glsa/202105-34" > https://security.gentoo.org/glsa/202105-34< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20200430-0003/" > https://security.netapp.com/advisory/ntap-20200430-0003/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5380-1" > https://ubuntu.com/security/notices/USN-5380-1< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < a href = "https://www.youtube.com/watch?v=-wGtxJ8opa8" > https://www.youtube.com/watch?v=-wGtxJ8opa8< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| binutils | CVE-2017-13716 | LOW | 2.30-21ubuntu1~18.04.7 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2017-13716" > https://access.redhat.com/security/cve/CVE-2017-13716< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22009" > https://sourceware.org/bugzilla/show_bug.cgi?id=22009< / a > < br > < / details > |
| binutils | CVE-2018-20657 | LOW | 2.30-21ubuntu1~18.04.7 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/106444" > http://www.securityfocus.com/bid/106444< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3352" > https://access.redhat.com/errata/RHSA-2019:3352< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-20657" > https://access.redhat.com/security/cve/CVE-2018-20657< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657< / a > < br > < a href = "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539" > https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-20657.html" > https://linux.oracle.com/cve/CVE-2018-20657.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-3352.html" > https://linux.oracle.com/errata/ELSA-2019-3352.html< / a > < br > < a href = "https://support.f5.com/csp/article/K62602089" > https://support.f5.com/csp/article/K62602089< / a > < br > < / details > |
| binutils | CVE-2019-1010204 | LOW | 2.30-21ubuntu1~18.04.7 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-1010204" > https://access.redhat.com/security/cve/CVE-2019-1010204< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-1010204.html" > https://linux.oracle.com/cve/CVE-2019-1010204.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1797.html" > https://linux.oracle.com/errata/ELSA-2020-1797.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190822-0001/" > https://security.netapp.com/advisory/ntap-20190822-0001/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=23765" > https://sourceware.org/bugzilla/show_bug.cgi?id=23765< / a > < br > < a href = "https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K05032915?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5349-1" > https://ubuntu.com/security/notices/USN-5349-1< / a > < br > < / details > |
| binutils | CVE-2021-45078 | LOW | 2.30-21ubuntu1~18.04.7 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-45078" > https://access.redhat.com/security/cve/CVE-2021-45078< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-45078" > https://nvd.nist.gov/vuln/detail/CVE-2021-45078< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220107-0002/" > https://security.netapp.com/advisory/ntap-20220107-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=28694" > https://sourceware.org/bugzilla/show_bug.cgi?id=28694< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02" > https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5341-1" > https://ubuntu.com/security/notices/USN-5341-1< / a > < br > < / details > |
| binutils-common | CVE-2017-13716 | LOW | 2.30-21ubuntu1~18.04.7 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2017-13716" > https://access.redhat.com/security/cve/CVE-2017-13716< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22009" > https://sourceware.org/bugzilla/show_bug.cgi?id=22009< / a > < br > < / details > |
| binutils-common | CVE-2018-20657 | LOW | 2.30-21ubuntu1~18.04.7 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/106444" > http://www.securityfocus.com/bid/106444< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3352" > https://access.redhat.com/errata/RHSA-2019:3352< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-20657" > https://access.redhat.com/security/cve/CVE-2018-20657< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657< / a > < br > < a href = "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539" > https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-20657.html" > https://linux.oracle.com/cve/CVE-2018-20657.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-3352.html" > https://linux.oracle.com/errata/ELSA-2019-3352.html< / a > < br > < a href = "https://support.f5.com/csp/article/K62602089" > https://support.f5.com/csp/article/K62602089< / a > < br > < / details > |
| binutils-common | CVE-2019-1010204 | LOW | 2.30-21ubuntu1~18.04.7 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-1010204" > https://access.redhat.com/security/cve/CVE-2019-1010204< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-1010204.html" > https://linux.oracle.com/cve/CVE-2019-1010204.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1797.html" > https://linux.oracle.com/errata/ELSA-2020-1797.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190822-0001/" > https://security.netapp.com/advisory/ntap-20190822-0001/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=23765" > https://sourceware.org/bugzilla/show_bug.cgi?id=23765< / a > < br > < a href = "https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K05032915?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5349-1" > https://ubuntu.com/security/notices/USN-5349-1< / a > < br > < / details > |
| binutils-common | CVE-2021-45078 | LOW | 2.30-21ubuntu1~18.04.7 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-45078" > https://access.redhat.com/security/cve/CVE-2021-45078< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-45078" > https://nvd.nist.gov/vuln/detail/CVE-2021-45078< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220107-0002/" > https://security.netapp.com/advisory/ntap-20220107-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=28694" > https://sourceware.org/bugzilla/show_bug.cgi?id=28694< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02" > https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5341-1" > https://ubuntu.com/security/notices/USN-5341-1< / a > < br > < / details > |
| binutils-x86-64-linux-gnu | CVE-2017-13716 | LOW | 2.30-21ubuntu1~18.04.7 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2017-13716" > https://access.redhat.com/security/cve/CVE-2017-13716< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22009" > https://sourceware.org/bugzilla/show_bug.cgi?id=22009< / a > < br > < / details > |
| binutils-x86-64-linux-gnu | CVE-2018-20657 | LOW | 2.30-21ubuntu1~18.04.7 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/106444" > http://www.securityfocus.com/bid/106444< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3352" > https://access.redhat.com/errata/RHSA-2019:3352< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-20657" > https://access.redhat.com/security/cve/CVE-2018-20657< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657< / a > < br > < a href = "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539" > https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-20657.html" > https://linux.oracle.com/cve/CVE-2018-20657.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-3352.html" > https://linux.oracle.com/errata/ELSA-2019-3352.html< / a > < br > < a href = "https://support.f5.com/csp/article/K62602089" > https://support.f5.com/csp/article/K62602089< / a > < br > < / details > |
| binutils-x86-64-linux-gnu | CVE-2019-1010204 | LOW | 2.30-21ubuntu1~18.04.7 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-1010204" > https://access.redhat.com/security/cve/CVE-2019-1010204< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-1010204.html" > https://linux.oracle.com/cve/CVE-2019-1010204.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1797.html" > https://linux.oracle.com/errata/ELSA-2020-1797.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190822-0001/" > https://security.netapp.com/advisory/ntap-20190822-0001/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=23765" > https://sourceware.org/bugzilla/show_bug.cgi?id=23765< / a > < br > < a href = "https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K05032915?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5349-1" > https://ubuntu.com/security/notices/USN-5349-1< / a > < br > < / details > |
| binutils-x86-64-linux-gnu | CVE-2021-45078 | LOW | 2.30-21ubuntu1~18.04.7 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-45078" > https://access.redhat.com/security/cve/CVE-2021-45078< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-45078" > https://nvd.nist.gov/vuln/detail/CVE-2021-45078< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220107-0002/" > https://security.netapp.com/advisory/ntap-20220107-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=28694" > https://sourceware.org/bugzilla/show_bug.cgi?id=28694< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02" > https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5341-1" > https://ubuntu.com/security/notices/USN-5341-1< / a > < br > < / details > |
| coreutils | CVE-2016-2781 | LOW | 8.28-1ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/oss-sec/2016/q1/452" > http://seclists.org/oss-sec/2016/q1/452< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2016/02/28/2" > http://www.openwall.com/lists/oss-security/2016/02/28/2< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2016/02/28/3" > http://www.openwall.com/lists/oss-security/2016/02/28/3< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2016-2781" > https://access.redhat.com/security/cve/CVE-2016-2781< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lore.kernel.org/patchwork/patch/793178/" > https://lore.kernel.org/patchwork/patch/793178/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2016-2781" > https://nvd.nist.gov/vuln/detail/CVE-2016-2781< / a > < br > < / details > |
2022-02-02 14:15:16 +00:00
| cron | CVE-2017-9525 | LOW | 3.0pl1-128.1ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://bugs.debian.org/864466" > http://bugs.debian.org/864466< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2017/06/08/3" > http://www.openwall.com/lists/oss-security/2017/06/08/3< / a > < br > < a href = "http://www.securitytracker.com/id/1038651" > http://www.securitytracker.com/id/1038651< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9525" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9525< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html" > https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html" > https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5259-1" > https://ubuntu.com/security/notices/USN-5259-1< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| cron | CVE-2019-9704 | LOW | 3.0pl1-128.1ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/107373" > http://www.securityfocus.com/bid/107373< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-9704" > https://access.redhat.com/security/cve/CVE-2019-9704< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9704" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9704< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html" > https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html" > https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DU7HAUAQR4E4AEBPYLUV6FZ4PHKH6A2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DU7HAUAQR4E4AEBPYLUV6FZ4PHKH6A2/< / a > < br > < a href = "https://salsa.debian.org/debian/cron/commit/f2525567" > https://salsa.debian.org/debian/cron/commit/f2525567< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5259-1" > https://ubuntu.com/security/notices/USN-5259-1< / a > < br > < / details > |
| cron | CVE-2019-9705 | LOW | 3.0pl1-128.1ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/107378" > http://www.securityfocus.com/bid/107378< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-9705" > https://access.redhat.com/security/cve/CVE-2019-9705< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9705" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9705< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html" > https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html" > https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DU7HAUAQR4E4AEBPYLUV6FZ4PHKH6A2/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6DU7HAUAQR4E4AEBPYLUV6FZ4PHKH6A2/< / a > < br > < a href = "https://salsa.debian.org/debian/cron/commit/26814a26" > https://salsa.debian.org/debian/cron/commit/26814a26< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5259-1" > https://ubuntu.com/security/notices/USN-5259-1< / a > < br > < / details > |
| cron | CVE-2019-9706 | LOW | 3.0pl1-128.1ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-9706" > https://access.redhat.com/security/cve/CVE-2019-9706< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=809167" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=809167< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9706" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9706< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html" > https://lists.debian.org/debian-lts-announce/2019/03/msg00025.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html" > https://lists.debian.org/debian-lts-announce/2021/10/msg00029.html< / a > < br > < a href = "https://packages.qa.debian.org/c/cron/news/20190311T170403Z.html" > https://packages.qa.debian.org/c/cron/news/20190311T170403Z.html< / a > < br > < a href = "https://salsa.debian.org/debian/cron/commit/40791b93" > https://salsa.debian.org/debian/cron/commit/40791b93< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5259-1" > https://ubuntu.com/security/notices/USN-5259-1< / a > < br > < / details > |
2022-05-05 09:00:47 +00:00
| curl | CVE-2022-22576 | MEDIUM | 7.58.0-2ubuntu3.16 | 7.58.0-2ubuntu3.17 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22576" > https://access.redhat.com/security/cve/CVE-2022-22576< / a > < br > < a href = "https://curl.se/docs/CVE-2022-22576.html" > https://curl.se/docs/CVE-2022-22576.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27774 | MEDIUM | 7.58.0-2ubuntu3.16 | 7.58.0-2ubuntu3.17 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27774" > https://access.redhat.com/security/cve/CVE-2022-27774< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27774.html" > https://curl.se/docs/CVE-2022-27774.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| curl | CVE-2022-27776 | LOW | 7.58.0-2ubuntu3.16 | 7.58.0-2ubuntu3.17 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27776" > https://access.redhat.com/security/cve/CVE-2022-27776< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27776.html" > https://curl.se/docs/CVE-2022-27776.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| dirmngr | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html< / a > < br > < a href = "https://access.redhat.com/articles/4264021" > https://access.redhat.com/articles/4264021< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-13050" > https://access.redhat.com/security/cve/CVE-2019-13050< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050< / a > < br > < a href = "https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f" > https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-13050.html" > https://linux.oracle.com/cve/CVE-2019-13050.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4490.html" > https://linux.oracle.com/errata/ELSA-2020-4490.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/< / a > < br > < a href = "https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html" > https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html< / a > < br > < a href = "https://support.f5.com/csp/article/K08654551" > https://support.f5.com/csp/article/K08654551< / a > < br > < a href = "https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K08654551?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/" > https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/< / a > < br > < a href = "https://twitter.com/lambdafu/status/1147162583969009664" > https://twitter.com/lambdafu/status/1147162583969009664< / a > < br > < / details > |
2022-04-26 20:05:48 +00:00
| e2fsprogs | CVE-2022-1304 | MEDIUM | 1.44.1-1ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1304" > https://access.redhat.com/security/cve/CVE-2022-1304< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2069726" > https://bugzilla.redhat.com/show_bug.cgi?id=2069726< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304< / a > < br > < a href = "https://marc.info/?l=linux-ext4&m=165056234501732&w=2" > https://marc.info/?l=linux-ext4& m=165056234501732& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-1304" > https://nvd.nist.gov/vuln/detail/CVE-2022-1304< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| gcc-8-base | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html" > http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html" > http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html" > http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-13844" > https://access.redhat.com/security/cve/CVE-2020-13844< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844< / a > < br > < a href = "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" > https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability< / a > < br > < a href = "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation" > https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation< / a > < br > < a href = "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions" > https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions< / a > < br > < a href = "https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html" > https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html< / a > < br > < a href = "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8" > https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8< / a > < br > < / details > |
| gpg | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html< / a > < br > < a href = "https://access.redhat.com/articles/4264021" > https://access.redhat.com/articles/4264021< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-13050" > https://access.redhat.com/security/cve/CVE-2019-13050< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050< / a > < br > < a href = "https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f" > https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-13050.html" > https://linux.oracle.com/cve/CVE-2019-13050.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4490.html" > https://linux.oracle.com/errata/ELSA-2020-4490.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/< / a > < br > < a href = "https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html" > https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html< / a > < br > < a href = "https://support.f5.com/csp/article/K08654551" > https://support.f5.com/csp/article/K08654551< / a > < br > < a href = "https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K08654551?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/" > https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/< / a > < br > < a href = "https://twitter.com/lambdafu/status/1147162583969009664" > https://twitter.com/lambdafu/status/1147162583969009664< / a > < br > < / details > |
| gpg-agent | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html< / a > < br > < a href = "https://access.redhat.com/articles/4264021" > https://access.redhat.com/articles/4264021< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-13050" > https://access.redhat.com/security/cve/CVE-2019-13050< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050< / a > < br > < a href = "https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f" > https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-13050.html" > https://linux.oracle.com/cve/CVE-2019-13050.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4490.html" > https://linux.oracle.com/errata/ELSA-2020-4490.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/< / a > < br > < a href = "https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html" > https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html< / a > < br > < a href = "https://support.f5.com/csp/article/K08654551" > https://support.f5.com/csp/article/K08654551< / a > < br > < a href = "https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K08654551?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/" > https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/< / a > < br > < a href = "https://twitter.com/lambdafu/status/1147162583969009664" > https://twitter.com/lambdafu/status/1147162583969009664< / a > < br > < / details > |
| gpgconf | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html< / a > < br > < a href = "https://access.redhat.com/articles/4264021" > https://access.redhat.com/articles/4264021< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-13050" > https://access.redhat.com/security/cve/CVE-2019-13050< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050< / a > < br > < a href = "https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f" > https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-13050.html" > https://linux.oracle.com/cve/CVE-2019-13050.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4490.html" > https://linux.oracle.com/errata/ELSA-2020-4490.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/< / a > < br > < a href = "https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html" > https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html< / a > < br > < a href = "https://support.f5.com/csp/article/K08654551" > https://support.f5.com/csp/article/K08654551< / a > < br > < a href = "https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K08654551?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/" > https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/< / a > < br > < a href = "https://twitter.com/lambdafu/status/1147162583969009664" > https://twitter.com/lambdafu/status/1147162583969009664< / a > < br > < / details > |
| gpgv | CVE-2019-13050 | LOW | 2.2.4-1ubuntu1.4 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00039.html< / a > < br > < a href = "https://access.redhat.com/articles/4264021" > https://access.redhat.com/articles/4264021< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-13050" > https://access.redhat.com/security/cve/CVE-2019-13050< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13050< / a > < br > < a href = "https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f" > https://gist.github.com/rjhansen/67ab921ffb4084c865b3618d6955275f< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-13050.html" > https://linux.oracle.com/cve/CVE-2019-13050.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-4490.html" > https://linux.oracle.com/errata/ELSA-2020-4490.html< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AUK2YRO6QIH64WP2LRA5D4LACTXQPPU4/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP4ON34YEXEZDZOXXWV43KVGGO6WZLJ5/< / a > < br > < a href = "https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html" > https://lists.gnupg.org/pipermail/gnupg-announce/2019q3/000439.html< / a > < br > < a href = "https://support.f5.com/csp/article/K08654551" > https://support.f5.com/csp/article/K08654551< / a > < br > < a href = "https://support.f5.com/csp/article/K08654551?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K08654551?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/" > https://tech.michaelaltfield.net/2019/07/14/mitigating-poisoned-pgp-certificates/< / a > < br > < a href = "https://twitter.com/lambdafu/status/1147162583969009664" > https://twitter.com/lambdafu/status/1147162583969009664< / a > < br > < / details > |
2021-12-05 00:50:14 +00:00
| libasn1-8-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html< / a > < br > < a href = "http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html" > http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf" > https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf< / a > < br > < a href = "https://github.com/heimdal/heimdal/compare/3e58559...bbafe72" > https://github.com/heimdal/heimdal/compare/3e58559...bbafe72< / a > < br > < a href = "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0" > https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Jun/1" > https://seclists.org/bugtraq/2019/Jun/1< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4455" > https://www.debian.org/security/2019/dsa-4455< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3671" > https://access.redhat.com/security/cve/CVE-2021-3671< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3671" > https://nvd.nist.gov/vuln/detail/CVE-2021-3671< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
| libavahi-client3 | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796< / a > < br > < a href = "https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824" > https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824< / a > < br > < a href = "https://bugzilla.suse.com/show_bug.cgi?id=1180827" > https://bugzilla.suse.com/show_bug.cgi?id=1180827< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720< / a > < br > < a href = "https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog" > https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-26720" > https://nvd.nist.gov/vuln/detail/CVE-2021-26720< / a > < br > < a href = "https://packages.debian.org/bullseye/avahi-daemon" > https://packages.debian.org/bullseye/avahi-daemon< / a > < br > < a href = "https://packages.debian.org/buster/avahi-daemon" > https://packages.debian.org/buster/avahi-daemon< / a > < br > < a href = "https://packages.debian.org/sid/avahi-daemon" > https://packages.debian.org/sid/avahi-daemon< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2021-26720" > https://security-tracker.debian.org/tracker/CVE-2021-26720< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2021/02/15/2" > https://www.openwall.com/lists/oss-security/2021/02/15/2< / a > < br > < / details > |
| libavahi-common-data | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796< / a > < br > < a href = "https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824" > https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824< / a > < br > < a href = "https://bugzilla.suse.com/show_bug.cgi?id=1180827" > https://bugzilla.suse.com/show_bug.cgi?id=1180827< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720< / a > < br > < a href = "https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog" > https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-26720" > https://nvd.nist.gov/vuln/detail/CVE-2021-26720< / a > < br > < a href = "https://packages.debian.org/bullseye/avahi-daemon" > https://packages.debian.org/bullseye/avahi-daemon< / a > < br > < a href = "https://packages.debian.org/buster/avahi-daemon" > https://packages.debian.org/buster/avahi-daemon< / a > < br > < a href = "https://packages.debian.org/sid/avahi-daemon" > https://packages.debian.org/sid/avahi-daemon< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2021-26720" > https://security-tracker.debian.org/tracker/CVE-2021-26720< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2021/02/15/2" > https://www.openwall.com/lists/oss-security/2021/02/15/2< / a > < br > < / details > |
| libavahi-common3 | CVE-2021-26720 | LOW | 0.7-3.1ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=982796< / a > < br > < a href = "https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824" > https://bugs.launchpad.net/ubuntu/+source/avahi/+bug/1870824< / a > < br > < a href = "https://bugzilla.suse.com/show_bug.cgi?id=1180827" > https://bugzilla.suse.com/show_bug.cgi?id=1180827< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26720< / a > < br > < a href = "https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog" > https://metadata.ftp-master.debian.org/changelogs/main/a/avahi/avahi_0.8-4_changelog< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-26720" > https://nvd.nist.gov/vuln/detail/CVE-2021-26720< / a > < br > < a href = "https://packages.debian.org/bullseye/avahi-daemon" > https://packages.debian.org/bullseye/avahi-daemon< / a > < br > < a href = "https://packages.debian.org/buster/avahi-daemon" > https://packages.debian.org/buster/avahi-daemon< / a > < br > < a href = "https://packages.debian.org/sid/avahi-daemon" > https://packages.debian.org/sid/avahi-daemon< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2021-26720" > https://security-tracker.debian.org/tracker/CVE-2021-26720< / a > < br > < a href = "https://www.openwall.com/lists/oss-security/2021/02/15/2" > https://www.openwall.com/lists/oss-security/2021/02/15/2< / a > < br > < / details > |
| libbinutils | CVE-2017-13716 | LOW | 2.30-21ubuntu1~18.04.7 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2017-13716" > https://access.redhat.com/security/cve/CVE-2017-13716< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=22009" > https://sourceware.org/bugzilla/show_bug.cgi?id=22009< / a > < br > < / details > |
| libbinutils | CVE-2018-20657 | LOW | 2.30-21ubuntu1~18.04.7 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/106444" > http://www.securityfocus.com/bid/106444< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3352" > https://access.redhat.com/errata/RHSA-2019:3352< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-20657" > https://access.redhat.com/security/cve/CVE-2018-20657< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20657< / a > < br > < a href = "https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539" > https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88539< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-20657.html" > https://linux.oracle.com/cve/CVE-2018-20657.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-3352.html" > https://linux.oracle.com/errata/ELSA-2019-3352.html< / a > < br > < a href = "https://support.f5.com/csp/article/K62602089" > https://support.f5.com/csp/article/K62602089< / a > < br > < / details > |
| libbinutils | CVE-2019-1010204 | LOW | 2.30-21ubuntu1~18.04.7 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-1010204" > https://access.redhat.com/security/cve/CVE-2019-1010204< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-1010204.html" > https://linux.oracle.com/cve/CVE-2019-1010204.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-1797.html" > https://linux.oracle.com/errata/ELSA-2020-1797.html< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190822-0001/" > https://security.netapp.com/advisory/ntap-20190822-0001/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=23765" > https://sourceware.org/bugzilla/show_bug.cgi?id=23765< / a > < br > < a href = "https://support.f5.com/csp/article/K05032915?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K05032915?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5349-1" > https://ubuntu.com/security/notices/USN-5349-1< / a > < br > < / details > |
| libbinutils | CVE-2021-45078 | LOW | 2.30-21ubuntu1~18.04.7 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-45078" > https://access.redhat.com/security/cve/CVE-2021-45078< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45078< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQBH244M5PV6S6UMHUTCVCWFZDX7Y4M6/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UUHLDDT3HH7YEY6TX7IJRGPJUTNNVEL3/< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-45078" > https://nvd.nist.gov/vuln/detail/CVE-2021-45078< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20220107-0002/" > https://security.netapp.com/advisory/ntap-20220107-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=28694" > https://sourceware.org/bugzilla/show_bug.cgi?id=28694< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02" > https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=161e87d12167b1e36193385485c1f6ce92f74f02< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5341-1" > https://ubuntu.com/security/notices/USN-5341-1< / a > < br > < / details > |
2022-03-31 13:59:34 +00:00
| libc-bin | CVE-2009-5155 | LOW | 2.27-3ubuntu1.5 | | < details > < summary > Expand...< / summary > < a href = "http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272" > http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-5155" > https://access.redhat.com/security/cve/CVE-2009-5155< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190315-0002/" > https://security.netapp.com/advisory/ntap-20190315-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=11053" > https://sourceware.org/bugzilla/show_bug.cgi?id=11053< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=18986" > https://sourceware.org/bugzilla/show_bug.cgi?id=18986< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672< / a > < br > < a href = "https://support.f5.com/csp/article/K64119434" > https://support.f5.com/csp/article/K64119434< / a > < br > < a href = "https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K64119434?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4954-1" > https://ubuntu.com/security/notices/USN-4954-1< / a > < br > < / details > |
| libc-bin | CVE-2015-8985 | LOW | 2.27-3ubuntu1.5 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2017/02/14/9" > http://www.openwall.com/lists/oss-security/2017/02/14/9< / a > < br > < a href = "http://www.securityfocus.com/bid/76916" > http://www.securityfocus.com/bid/76916< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2015-8985" > https://access.redhat.com/security/cve/CVE-2015-8985< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985< / a > < br > < a href = "https://security.gentoo.org/glsa/201908-06" > https://security.gentoo.org/glsa/201908-06< / a > < br > < / details > |
| libc-bin | CVE-2016-10739 | LOW | 2.27-3ubuntu1.5 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html" > http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html< / a > < br > < a href = "http://www.securityfocus.com/bid/106672" > http://www.securityfocus.com/bid/106672< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2118" > https://access.redhat.com/errata/RHSA-2019:2118< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3513" > https://access.redhat.com/errata/RHSA-2019:3513< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2016-10739" > https://access.redhat.com/security/cve/CVE-2016-10739< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1347549" > https://bugzilla.redhat.com/show_bug.cgi?id=1347549< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2016-10739.html" > https://linux.oracle.com/cve/CVE-2016-10739.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-3513.html" > https://linux.oracle.com/errata/ELSA-2019-3513.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2016-10739" > https://nvd.nist.gov/vuln/detail/CVE-2016-10739< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=20018" > https://sourceware.org/bugzilla/show_bug.cgi?id=20018< / a > < br > < / details > |
| libc6 | CVE-2009-5155 | LOW | 2.27-3ubuntu1.5 | | < details > < summary > Expand...< / summary > < a href = "http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272" > http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-5155" > https://access.redhat.com/security/cve/CVE-2009-5155< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190315-0002/" > https://security.netapp.com/advisory/ntap-20190315-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=11053" > https://sourceware.org/bugzilla/show_bug.cgi?id=11053< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=18986" > https://sourceware.org/bugzilla/show_bug.cgi?id=18986< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672< / a > < br > < a href = "https://support.f5.com/csp/article/K64119434" > https://support.f5.com/csp/article/K64119434< / a > < br > < a href = "https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K64119434?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4954-1" > https://ubuntu.com/security/notices/USN-4954-1< / a > < br > < / details > |
| libc6 | CVE-2015-8985 | LOW | 2.27-3ubuntu1.5 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2017/02/14/9" > http://www.openwall.com/lists/oss-security/2017/02/14/9< / a > < br > < a href = "http://www.securityfocus.com/bid/76916" > http://www.securityfocus.com/bid/76916< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2015-8985" > https://access.redhat.com/security/cve/CVE-2015-8985< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985< / a > < br > < a href = "https://security.gentoo.org/glsa/201908-06" > https://security.gentoo.org/glsa/201908-06< / a > < br > < / details > |
| libc6 | CVE-2016-10739 | LOW | 2.27-3ubuntu1.5 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html" > http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html< / a > < br > < a href = "http://www.securityfocus.com/bid/106672" > http://www.securityfocus.com/bid/106672< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2118" > https://access.redhat.com/errata/RHSA-2019:2118< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3513" > https://access.redhat.com/errata/RHSA-2019:3513< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2016-10739" > https://access.redhat.com/security/cve/CVE-2016-10739< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1347549" > https://bugzilla.redhat.com/show_bug.cgi?id=1347549< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2016-10739.html" > https://linux.oracle.com/cve/CVE-2016-10739.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-3513.html" > https://linux.oracle.com/errata/ELSA-2019-3513.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2016-10739" > https://nvd.nist.gov/vuln/detail/CVE-2016-10739< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=20018" > https://sourceware.org/bugzilla/show_bug.cgi?id=20018< / a > < br > < / details > |
2022-04-26 20:05:48 +00:00
| libcom-err2 | CVE-2022-1304 | MEDIUM | 1.44.1-1ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1304" > https://access.redhat.com/security/cve/CVE-2022-1304< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2069726" > https://bugzilla.redhat.com/show_bug.cgi?id=2069726< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304< / a > < br > < a href = "https://marc.info/?l=linux-ext4&m=165056234501732&w=2" > https://marc.info/?l=linux-ext4& m=165056234501732& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-1304" > https://nvd.nist.gov/vuln/detail/CVE-2022-1304< / a > < br > < / details > |
2021-12-05 00:50:14 +00:00
| libcups2 | CVE-2019-8842 | LOW | 2.2.7-1ubuntu2.8 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8842< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://support.apple.com/en-us/HT210788" > https://support.apple.com/en-us/HT210788< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libcups2 | CVE-2020-10001 | LOW | 2.2.7-1ubuntu2.8 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-10001" > https://access.redhat.com/security/cve/CVE-2020-10001< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10001< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-10001.html" > https://linux.oracle.com/cve/CVE-2020-10001.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4393.html" > https://linux.oracle.com/errata/ELSA-2021-4393.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html" > https://lists.debian.org/debian-lts-announce/2021/10/msg00027.html< / a > < br > < a href = "https://support.apple.com/en-us/HT212011" > https://support.apple.com/en-us/HT212011< / a > < br > < / details > |
2022-05-05 09:00:47 +00:00
| libcurl4 | CVE-2022-22576 | MEDIUM | 7.58.0-2ubuntu3.16 | 7.58.0-2ubuntu3.17 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22576" > https://access.redhat.com/security/cve/CVE-2022-22576< / a > < br > < a href = "https://curl.se/docs/CVE-2022-22576.html" > https://curl.se/docs/CVE-2022-22576.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl4 | CVE-2022-27774 | MEDIUM | 7.58.0-2ubuntu3.16 | 7.58.0-2ubuntu3.17 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27774" > https://access.redhat.com/security/cve/CVE-2022-27774< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27774.html" > https://curl.se/docs/CVE-2022-27774.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
| libcurl4 | CVE-2022-27776 | LOW | 7.58.0-2ubuntu3.16 | 7.58.0-2ubuntu3.17 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27776" > https://access.redhat.com/security/cve/CVE-2022-27776< / a > < br > < a href = "https://curl.se/docs/CVE-2022-27776.html" > https://curl.se/docs/CVE-2022-27776.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5397-1" > https://ubuntu.com/security/notices/USN-5397-1< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libdbus-1-3 | CVE-2020-35512 | LOW | 1.12.2-1ubuntu1.2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-35512" > https://access.redhat.com/security/cve/CVE-2020-35512< / a > < br > < a href = "https://bugs.gentoo.org/755392" > https://bugs.gentoo.org/755392< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1909101" > https://bugzilla.redhat.com/show_bug.cgi?id=1909101< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)" > https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)" > https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)" > https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/issues/305" > https://gitlab.freedesktop.org/dbus/dbus/-/issues/305< / a > < br > < a href = "https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128" > https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2020-35512" > https://security-tracker.debian.org/tracker/CVE-2020-35512< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5244-1" > https://ubuntu.com/security/notices/USN-5244-1< / a > < br > < / details > |
2022-04-26 20:05:48 +00:00
| libext2fs2 | CVE-2022-1304 | MEDIUM | 1.44.1-1ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1304" > https://access.redhat.com/security/cve/CVE-2022-1304< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2069726" > https://bugzilla.redhat.com/show_bug.cgi?id=2069726< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304< / a > < br > < a href = "https://marc.info/?l=linux-ext4&m=165056234501732&w=2" > https://marc.info/?l=linux-ext4& m=165056234501732& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-1304" > https://nvd.nist.gov/vuln/detail/CVE-2022-1304< / a > < br > < / details > |
2022-05-05 09:00:47 +00:00
| libfreetype6 | CVE-2022-27404 | MEDIUM | 2.8.1-2ubuntu2.1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-27404" > https://access.redhat.com/security/cve/CVE-2022-27404< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27404< / a > < br > < a href = "https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db" > https://gitlab.freedesktop.org/freetype/freetype/-/commit/53dfdcd8198d2b3201a23c4bad9190519ba918db< / a > < br > < a href = "https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138" > https://gitlab.freedesktop.org/freetype/freetype/-/issues/1138< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-27404" > https://nvd.nist.gov/vuln/detail/CVE-2022-27404< / a > < br > < / details > |
| libfreetype6 | CVE-2022-27405 | LOW | 2.8.1-2ubuntu2.1 | | < details > < summary > Expand...< / summary > < a href = "http://freetype.com" > http://freetype.com< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2022-27405" > https://access.redhat.com/security/cve/CVE-2022-27405< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27405< / a > < br > < a href = "https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5" > https://gitlab.freedesktop.org/freetype/freetype/-/commit/22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5< / a > < br > < a href = "https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139" > https://gitlab.freedesktop.org/freetype/freetype/-/issues/1139< / a > < br > < / details > |
| libfreetype6 | CVE-2022-27406 | LOW | 2.8.1-2ubuntu2.1 | | < details > < summary > Expand...< / summary > < a href = "http://freetype.com" > http://freetype.com< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2022-27406" > https://access.redhat.com/security/cve/CVE-2022-27406< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27406< / a > < br > < a href = "https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2" > https://gitlab.freedesktop.org/freetype/freetype/-/commit/0c2bdb01a2e1d24a3e592377a6d0822856e10df2< / a > < br > < a href = "https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140" > https://gitlab.freedesktop.org/freetype/freetype/-/issues/1140< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libgcc1 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html" > http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html" > http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html" > http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-13844" > https://access.redhat.com/security/cve/CVE-2020-13844< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844< / a > < br > < a href = "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" > https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability< / a > < br > < a href = "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation" > https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation< / a > < br > < a href = "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions" > https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions< / a > < br > < a href = "https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html" > https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html< / a > < br > < a href = "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8" > https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8< / a > < br > < / details > |
| libgnutls30 | CVE-2018-16868 | LOW | 3.5.18-1ubuntu1.5 | | < details > < summary > Expand...< / summary > < a href = "http://cat.eyalro.net/" > http://cat.eyalro.net/< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html" > http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00017.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html" > http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00068.html< / a > < br > < a href = "http://www.securityfocus.com/bid/106080" > http://www.securityfocus.com/bid/106080< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-16868" > https://access.redhat.com/security/cve/CVE-2018-16868< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16868< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16868< / a > < br > < / details > |
| libgssapi-krb5-2 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763" > http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-20217" > https://access.redhat.com/security/cve/CVE-2018-20217< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217< / a > < br > < a href = "https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086" > https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html" > https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190416-0006/" > https://security.netapp.com/advisory/ntap-20190416-0006/< / a > < br > < / details > |
| libgssapi-krb5-2 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-36222" > https://access.redhat.com/security/cve/CVE-2021-36222< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222< / a > < br > < a href = "https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562" > https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562< / a > < br > < a href = "https://github.com/krb5/krb5/releases" > https://github.com/krb5/krb5/releases< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36222.html" > https://linux.oracle.com/cve/CVE-2021-36222.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3576.html" > https://linux.oracle.com/errata/ELSA-2021-3576.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-36222" > https://nvd.nist.gov/vuln/detail/CVE-2021-36222< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211022-0003/" > https://security.netapp.com/advisory/ntap-20211022-0003/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211104-0007/" > https://security.netapp.com/advisory/ntap-20211104-0007/< / a > < br > < a href = "https://web.mit.edu/kerberos/advisories/" > https://web.mit.edu/kerberos/advisories/< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4944" > https://www.debian.org/security/2021/dsa-4944< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2018-5709" > https://access.redhat.com/security/cve/CVE-2018-5709< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
| libgssapi-krb5-2 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2018-5710" > https://access.redhat.com/security/cve/CVE-2018-5710< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)< / a > < br > < / details > |
2021-12-05 00:50:14 +00:00
| libgssapi3-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html< / a > < br > < a href = "http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html" > http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf" > https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf< / a > < br > < a href = "https://github.com/heimdal/heimdal/compare/3e58559...bbafe72" > https://github.com/heimdal/heimdal/compare/3e58559...bbafe72< / a > < br > < a href = "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0" > https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Jun/1" > https://seclists.org/bugtraq/2019/Jun/1< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4455" > https://www.debian.org/security/2019/dsa-4455< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libgssapi3-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3671" > https://access.redhat.com/security/cve/CVE-2021-3671< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3671" > https://nvd.nist.gov/vuln/detail/CVE-2021-3671< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
2021-12-05 00:50:14 +00:00
| libhcrypto4-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html< / a > < br > < a href = "http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html" > http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf" > https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf< / a > < br > < a href = "https://github.com/heimdal/heimdal/compare/3e58559...bbafe72" > https://github.com/heimdal/heimdal/compare/3e58559...bbafe72< / a > < br > < a href = "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0" > https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Jun/1" > https://seclists.org/bugtraq/2019/Jun/1< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4455" > https://www.debian.org/security/2019/dsa-4455< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libhcrypto4-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3671" > https://access.redhat.com/security/cve/CVE-2021-3671< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3671" > https://nvd.nist.gov/vuln/detail/CVE-2021-3671< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
2021-12-05 00:50:14 +00:00
| libheimbase1-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html< / a > < br > < a href = "http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html" > http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf" > https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf< / a > < br > < a href = "https://github.com/heimdal/heimdal/compare/3e58559...bbafe72" > https://github.com/heimdal/heimdal/compare/3e58559...bbafe72< / a > < br > < a href = "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0" > https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Jun/1" > https://seclists.org/bugtraq/2019/Jun/1< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4455" > https://www.debian.org/security/2019/dsa-4455< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libheimbase1-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3671" > https://access.redhat.com/security/cve/CVE-2021-3671< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3671" > https://nvd.nist.gov/vuln/detail/CVE-2021-3671< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
2021-12-05 00:50:14 +00:00
| libheimntlm0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html< / a > < br > < a href = "http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html" > http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf" > https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf< / a > < br > < a href = "https://github.com/heimdal/heimdal/compare/3e58559...bbafe72" > https://github.com/heimdal/heimdal/compare/3e58559...bbafe72< / a > < br > < a href = "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0" > https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Jun/1" > https://seclists.org/bugtraq/2019/Jun/1< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4455" > https://www.debian.org/security/2019/dsa-4455< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libheimntlm0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3671" > https://access.redhat.com/security/cve/CVE-2021-3671< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3671" > https://nvd.nist.gov/vuln/detail/CVE-2021-3671< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
2021-12-05 00:50:14 +00:00
| libhx509-5-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html< / a > < br > < a href = "http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html" > http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf" > https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf< / a > < br > < a href = "https://github.com/heimdal/heimdal/compare/3e58559...bbafe72" > https://github.com/heimdal/heimdal/compare/3e58559...bbafe72< / a > < br > < a href = "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0" > https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Jun/1" > https://seclists.org/bugtraq/2019/Jun/1< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4455" > https://www.debian.org/security/2019/dsa-4455< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libhx509-5-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3671" > https://access.redhat.com/security/cve/CVE-2021-3671< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3671" > https://nvd.nist.gov/vuln/detail/CVE-2021-3671< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
| libjpeg-turbo8 | CVE-2018-11813 | LOW | 1.5.2-0ubuntu5.18.04.4 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html" > http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html" > http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html< / a > < br > < a href = "http://www.ijg.org/files/jpegsrc.v9d.tar.gz" > http://www.ijg.org/files/jpegsrc.v9d.tar.gz< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2052" > https://access.redhat.com/errata/RHSA-2019:2052< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-11813" > https://access.redhat.com/security/cve/CVE-2018-11813< / a > < br > < a href = "https://bugs.gentoo.org/727908" > https://bugs.gentoo.org/727908< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813< / a > < br > < a href = "https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf" > https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf< / a > < br > < a href = "https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c" > https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2018-11813.html" > https://linux.oracle.com/cve/CVE-2018-11813.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-2052.html" > https://linux.oracle.com/errata/ELSA-2019-2052.html< / a > < br > < / details > |
| libjpeg-turbo8 | CVE-2020-17541 | LOW | 1.5.2-0ubuntu5.18.04.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2020-17541" > https://access.redhat.com/security/cve/CVE-2020-17541< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541< / a > < br > < a href = "https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392" > https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-17541.html" > https://linux.oracle.com/cve/CVE-2020-17541.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4288.html" > https://linux.oracle.com/errata/ELSA-2021-4288.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2020-17541" > https://nvd.nist.gov/vuln/detail/CVE-2020-17541< / a > < br > < / details > |
| libk5crypto3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763" > http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-20217" > https://access.redhat.com/security/cve/CVE-2018-20217< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217< / a > < br > < a href = "https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086" > https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html" > https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190416-0006/" > https://security.netapp.com/advisory/ntap-20190416-0006/< / a > < br > < / details > |
| libk5crypto3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-36222" > https://access.redhat.com/security/cve/CVE-2021-36222< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222< / a > < br > < a href = "https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562" > https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562< / a > < br > < a href = "https://github.com/krb5/krb5/releases" > https://github.com/krb5/krb5/releases< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36222.html" > https://linux.oracle.com/cve/CVE-2021-36222.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3576.html" > https://linux.oracle.com/errata/ELSA-2021-3576.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-36222" > https://nvd.nist.gov/vuln/detail/CVE-2021-36222< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211022-0003/" > https://security.netapp.com/advisory/ntap-20211022-0003/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211104-0007/" > https://security.netapp.com/advisory/ntap-20211104-0007/< / a > < br > < a href = "https://web.mit.edu/kerberos/advisories/" > https://web.mit.edu/kerberos/advisories/< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4944" > https://www.debian.org/security/2021/dsa-4944< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libk5crypto3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2018-5709" > https://access.redhat.com/security/cve/CVE-2018-5709< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
| libk5crypto3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2018-5710" > https://access.redhat.com/security/cve/CVE-2018-5710< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)< / a > < br > < / details > |
2021-12-05 00:50:14 +00:00
| libkrb5-26-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html< / a > < br > < a href = "http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html" > http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf" > https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf< / a > < br > < a href = "https://github.com/heimdal/heimdal/compare/3e58559...bbafe72" > https://github.com/heimdal/heimdal/compare/3e58559...bbafe72< / a > < br > < a href = "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0" > https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Jun/1" > https://seclists.org/bugtraq/2019/Jun/1< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4455" > https://www.debian.org/security/2019/dsa-4455< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libkrb5-26-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3671" > https://access.redhat.com/security/cve/CVE-2021-3671< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3671" > https://nvd.nist.gov/vuln/detail/CVE-2021-3671< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
| libkrb5-3 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763" > http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-20217" > https://access.redhat.com/security/cve/CVE-2018-20217< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217< / a > < br > < a href = "https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086" > https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html" > https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190416-0006/" > https://security.netapp.com/advisory/ntap-20190416-0006/< / a > < br > < / details > |
| libkrb5-3 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-36222" > https://access.redhat.com/security/cve/CVE-2021-36222< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222< / a > < br > < a href = "https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562" > https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562< / a > < br > < a href = "https://github.com/krb5/krb5/releases" > https://github.com/krb5/krb5/releases< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36222.html" > https://linux.oracle.com/cve/CVE-2021-36222.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3576.html" > https://linux.oracle.com/errata/ELSA-2021-3576.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-36222" > https://nvd.nist.gov/vuln/detail/CVE-2021-36222< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211022-0003/" > https://security.netapp.com/advisory/ntap-20211022-0003/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211104-0007/" > https://security.netapp.com/advisory/ntap-20211104-0007/< / a > < br > < a href = "https://web.mit.edu/kerberos/advisories/" > https://web.mit.edu/kerberos/advisories/< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4944" > https://www.debian.org/security/2021/dsa-4944< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libkrb5-3 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2018-5709" > https://access.redhat.com/security/cve/CVE-2018-5709< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
| libkrb5-3 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2018-5710" > https://access.redhat.com/security/cve/CVE-2018-5710< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)< / a > < br > < / details > |
| libkrb5support0 | CVE-2018-20217 | MEDIUM | 1.16-2ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763" > http://krbdev.mit.edu/rt/Ticket/Display.html?id=8763< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-20217" > https://access.redhat.com/security/cve/CVE-2018-20217< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20217< / a > < br > < a href = "https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086" > https://github.com/krb5/krb5/commit/5e6d1796106df8ba6bc1973ee0917c170d929086< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html" > https://lists.debian.org/debian-lts-announce/2019/01/msg00020.html< / a > < br > < a href = "https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html" > https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2KNHELH4YHNT6H2ESJWX2UIDXLBNGB2O/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190416-0006/" > https://security.netapp.com/advisory/ntap-20190416-0006/< / a > < br > < / details > |
| libkrb5support0 | CVE-2021-36222 | MEDIUM | 1.16-2ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-36222" > https://access.redhat.com/security/cve/CVE-2021-36222< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222< / a > < br > < a href = "https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562" > https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562< / a > < br > < a href = "https://github.com/krb5/krb5/releases" > https://github.com/krb5/krb5/releases< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36222.html" > https://linux.oracle.com/cve/CVE-2021-36222.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3576.html" > https://linux.oracle.com/errata/ELSA-2021-3576.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-36222" > https://nvd.nist.gov/vuln/detail/CVE-2021-36222< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211022-0003/" > https://security.netapp.com/advisory/ntap-20211022-0003/< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20211104-0007/" > https://security.netapp.com/advisory/ntap-20211104-0007/< / a > < br > < a href = "https://web.mit.edu/kerberos/advisories/" > https://web.mit.edu/kerberos/advisories/< / a > < br > < a href = "https://www.debian.org/security/2021/dsa-4944" > https://www.debian.org/security/2021/dsa-4944< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libkrb5support0 | CVE-2018-5709 | LOW | 1.16-2ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2018-5709" > https://access.redhat.com/security/cve/CVE-2018-5709< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
| libkrb5support0 | CVE-2018-5710 | LOW | 1.16-2ubuntu0.2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2018-5710" > https://access.redhat.com/security/cve/CVE-2018-5710< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5710< / a > < br > < a href = "https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)" > https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Denial%20Of%20Service(DoS)< / a > < br > < / details > |
| libncurses5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-17594" > https://access.redhat.com/security/cve/CVE-2019-17594< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-17594.html" > https://linux.oracle.com/cve/CVE-2019-17594.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4426.html" > https://linux.oracle.com/errata/ELSA-2021-4426.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-28" > https://security.gentoo.org/glsa/202101-28< / a > < br > < / details > |
| libncurses5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-17595" > https://access.redhat.com/security/cve/CVE-2019-17595< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-17595.html" > https://linux.oracle.com/cve/CVE-2019-17595.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4426.html" > https://linux.oracle.com/errata/ELSA-2021-4426.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-28" > https://security.gentoo.org/glsa/202101-28< / a > < br > < / details > |
| libncursesw5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-17594" > https://access.redhat.com/security/cve/CVE-2019-17594< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-17594.html" > https://linux.oracle.com/cve/CVE-2019-17594.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4426.html" > https://linux.oracle.com/errata/ELSA-2021-4426.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-28" > https://security.gentoo.org/glsa/202101-28< / a > < br > < / details > |
| libncursesw5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-17595" > https://access.redhat.com/security/cve/CVE-2019-17595< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-17595.html" > https://linux.oracle.com/cve/CVE-2019-17595.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4426.html" > https://linux.oracle.com/errata/ELSA-2021-4426.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-28" > https://security.gentoo.org/glsa/202101-28< / a > < br > < / details > |
| libnghttp2-14 | CVE-2019-9511 | MEDIUM | 1.30.0-1ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html" > http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html" > http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2692" > https://access.redhat.com/errata/RHSA-2019:2692< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2745" > https://access.redhat.com/errata/RHSA-2019:2745< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2746" > https://access.redhat.com/errata/RHSA-2019:2746< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2775" > https://access.redhat.com/errata/RHSA-2019:2775< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2799" > https://access.redhat.com/errata/RHSA-2019:2799< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2925" > https://access.redhat.com/errata/RHSA-2019:2925< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2939" > https://access.redhat.com/errata/RHSA-2019:2939< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2949" > https://access.redhat.com/errata/RHSA-2019:2949< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2955" > https://access.redhat.com/errata/RHSA-2019:2955< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2966" > https://access.redhat.com/errata/RHSA-2019:2966< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3041" > https://access.redhat.com/errata/RHSA-2019:3041< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3932" > https://access.redhat.com/errata/RHSA-2019:3932< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3933" > https://access.redhat.com/errata/RHSA-2019:3933< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3935" > https://access.redhat.com/errata/RHSA-2019:3935< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:4018" > https://access.redhat.com/errata/RHSA-2019:4018< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:4019" > https://access.redhat.com/errata/RHSA-2019:4019< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:4020" > https://access.redhat.com/errata/RHSA-2019:4020< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:4021" > https://access.redhat.com/errata/RHSA-2019:4021< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-9511" > https://access.redhat.com/security/cve/CVE-2019-9511< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511< / a > < br > < a href = "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" > https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md< / a > < br > < a href = "https://kb.cert.org/vuls/id/605641/" > https://kb.cert.org/vuls/id/605641/< / a > < br > < a href = "https://kc.mcafee.com/corporate/index?page=content&id=SB10296" > https://kc.mcafee.com/corporate/index?page=content& id=SB10296< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-9511.html" > https://linux.oracle.com/cve/CVE-2019-9511.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2020-5862.html" > https://linux.oracle.com/errata/ELSA-2020-5862.html< / a > < br > < a h
| libnghttp2-14 | CVE-2019-9513 | MEDIUM | 1.30.0-1ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00031.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00032.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html" > http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00035.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html" > http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00005.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html" > http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00014.html< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2692" > https://access.redhat.com/errata/RHSA-2019:2692< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2745" > https://access.redhat.com/errata/RHSA-2019:2745< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2746" > https://access.redhat.com/errata/RHSA-2019:2746< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2775" > https://access.redhat.com/errata/RHSA-2019:2775< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2799" > https://access.redhat.com/errata/RHSA-2019:2799< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2925" > https://access.redhat.com/errata/RHSA-2019:2925< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2939" > https://access.redhat.com/errata/RHSA-2019:2939< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2949" > https://access.redhat.com/errata/RHSA-2019:2949< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2955" > https://access.redhat.com/errata/RHSA-2019:2955< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2966" > https://access.redhat.com/errata/RHSA-2019:2966< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3041" > https://access.redhat.com/errata/RHSA-2019:3041< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3932" > https://access.redhat.com/errata/RHSA-2019:3932< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3933" > https://access.redhat.com/errata/RHSA-2019:3933< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3935" > https://access.redhat.com/errata/RHSA-2019:3935< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-9513" > https://access.redhat.com/security/cve/CVE-2019-9513< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513< / a > < br > < a href = "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md" > https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md< / a > < br > < a href = "https://kb.cert.org/vuls/id/605641/" > https://kb.cert.org/vuls/id/605641/< / a > < br > < a href = "https://kc.mcafee.com/corporate/index?page=content&id=SB10296" > https://kc.mcafee.com/corporate/index?page=content& id=SB10296< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-9513.html" > https://linux.oracle.com/cve/CVE-2019-9513.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-2925.html" > https://linux.oracle.com/errata/ELSA-2019-2925.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ZQGHE3WTYLYAYJEIDJVF2FIGQTAYPMC/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CMNFX5MNYRWWIMO4BTKYQCGUDMHO3AXP/" > https://lists.fedoraproject.org/archives/l
| libnss3 | CVE-2017-11695 | LOW | 2:3.35-2ubuntu2.13 | | < details > < summary > Expand...< / summary > < a href = "http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html" > http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html< / a > < br > < a href = "http://seclists.org/fulldisclosure/2017/Aug/17" > http://seclists.org/fulldisclosure/2017/Aug/17< / a > < br > < a href = "http://www.geeknik.net/9brdqk6xu" > http://www.geeknik.net/9brdqk6xu< / a > < br > < a href = "http://www.securityfocus.com/bid/100345" > http://www.securityfocus.com/bid/100345< / a > < br > < a href = "http://www.securitytracker.com/id/1039153" > http://www.securitytracker.com/id/1039153< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-11695" > https://access.redhat.com/security/cve/CVE-2017-11695< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11695" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11695< / a > < br > < a href = "https://security.gentoo.org/glsa/202003-37" > https://security.gentoo.org/glsa/202003-37< / a > < br > < / details > |
| libnss3 | CVE-2017-11696 | LOW | 2:3.35-2ubuntu2.13 | | < details > < summary > Expand...< / summary > < a href = "http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html" > http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html< / a > < br > < a href = "http://seclists.org/fulldisclosure/2017/Aug/17" > http://seclists.org/fulldisclosure/2017/Aug/17< / a > < br > < a href = "http://www.geeknik.net/9brdqk6xu" > http://www.geeknik.net/9brdqk6xu< / a > < br > < a href = "http://www.securityfocus.com/bid/100345" > http://www.securityfocus.com/bid/100345< / a > < br > < a href = "http://www.securitytracker.com/id/1039153" > http://www.securitytracker.com/id/1039153< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-11696" > https://access.redhat.com/security/cve/CVE-2017-11696< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11696" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11696< / a > < br > < a href = "https://security.gentoo.org/glsa/202003-37" > https://security.gentoo.org/glsa/202003-37< / a > < br > < / details > |
| libnss3 | CVE-2017-11697 | LOW | 2:3.35-2ubuntu2.13 | | < details > < summary > Expand...< / summary > < a href = "http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html" > http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html< / a > < br > < a href = "http://seclists.org/fulldisclosure/2017/Aug/17" > http://seclists.org/fulldisclosure/2017/Aug/17< / a > < br > < a href = "http://www.geeknik.net/9brdqk6xu" > http://www.geeknik.net/9brdqk6xu< / a > < br > < a href = "http://www.securityfocus.com/bid/100345" > http://www.securityfocus.com/bid/100345< / a > < br > < a href = "http://www.securitytracker.com/id/1039153" > http://www.securitytracker.com/id/1039153< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-11697" > https://access.redhat.com/security/cve/CVE-2017-11697< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11697" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11697< / a > < br > < a href = "https://security.gentoo.org/glsa/202003-37" > https://security.gentoo.org/glsa/202003-37< / a > < br > < / details > |
| libnss3 | CVE-2017-11698 | LOW | 2:3.35-2ubuntu2.13 | | < details > < summary > Expand...< / summary > < a href = "http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html" > http://packetstormsecurity.com/files/143735/NSS-Buffer-Overflows-Floating-Point-Exception.html< / a > < br > < a href = "http://seclists.org/fulldisclosure/2017/Aug/17" > http://seclists.org/fulldisclosure/2017/Aug/17< / a > < br > < a href = "http://www.geeknik.net/9brdqk6xu" > http://www.geeknik.net/9brdqk6xu< / a > < br > < a href = "http://www.securityfocus.com/bid/100345" > http://www.securityfocus.com/bid/100345< / a > < br > < a href = "http://www.securitytracker.com/id/1039153" > http://www.securitytracker.com/id/1039153< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-11698" > https://access.redhat.com/security/cve/CVE-2017-11698< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11698" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11698< / a > < br > < a href = "https://security.gentoo.org/glsa/202003-37" > https://security.gentoo.org/glsa/202003-37< / a > < br > < / details > |
2022-04-20 21:21:59 +00:00
| libnss3 | CVE-2020-25648 | LOW | 2:3.35-2ubuntu2.13 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-25648.json" > https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-25648.json< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-25648" > https://access.redhat.com/security/cve/CVE-2020-25648< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1887319" > https://bugzilla.redhat.com/show_bug.cgi?id=1887319< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25648" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25648< / a > < br > < a href = "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.58_release_notes" > https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.58_release_notes< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-25648.html" > https://linux.oracle.com/cve/CVE-2020-25648.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-3572.html" > https://linux.oracle.com/errata/ELSA-2021-3572.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERA5SVJQXQMDGES7RIT4F4NQVLD35RXN/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERA5SVJQXQMDGES7RIT4F4NQVLD35RXN/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HRM53IQCPZT2US3M7JXTP6I6IBA5RGOD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HRM53IQCPZT2US3M7JXTP6I6IBA5RGOD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RPOLN6DJUYQ3QBQEGLZGV73SNIPK7GHV/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RPOLN6DJUYQ3QBQEGLZGV73SNIPK7GHV/< / a > < br > < a href = "https://www.oracle.com//security-alerts/cpujul2021.html" > https://www.oracle.com//security-alerts/cpujul2021.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuoct2021.html" > https://www.oracle.com/security-alerts/cpuoct2021.html< / a > < br > < / details > |
| libnss3 | CVE-2022-22747 | LOW | 2:3.35-2ubuntu2.13 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-22747" > https://access.redhat.com/security/cve/CVE-2022-22747< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22747" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22747< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2022-22747.html" > https://linux.oracle.com/cve/CVE-2022-22747.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2022-0130.html" > https://linux.oracle.com/errata/ELSA-2022-0130.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5229-1" > https://ubuntu.com/security/notices/USN-5229-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5246-1" > https://ubuntu.com/security/notices/USN-5246-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5248-1" > https://ubuntu.com/security/notices/USN-5248-1< / a > < br > < a href = "https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22747" > https://www.mozilla.org/en-US/security/advisories/mfsa2022-01/#CVE-2022-22747< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-9 | | < details > < summary > Expand...< / summary > < a href = "http://openwall.com/lists/oss-security/2017/07/11/3" > http://openwall.com/lists/oss-security/2017/07/11/3< / a > < br > < a href = "http://www.securityfocus.com/bid/99575" > http://www.securityfocus.com/bid/99575< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-11164" > https://access.redhat.com/security/cve/CVE-2017-11164< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-9 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Dec/32" > http://seclists.org/fulldisclosure/2020/Dec/32< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Feb/14" > http://seclists.org/fulldisclosure/2021/Feb/14< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-20838" > https://access.redhat.com/security/cve/CVE-2019-20838< / a > < br > < a href = "https://bugs.gentoo.org/717920" > https://bugs.gentoo.org/717920< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-20838.html" > https://linux.oracle.com/cve/CVE-2019-20838.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4373.html" > https://linux.oracle.com/errata/ELSA-2021-4373.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2019-20838" > https://nvd.nist.gov/vuln/detail/CVE-2019-20838< / a > < br > < a href = "https://support.apple.com/kb/HT211931" > https://support.apple.com/kb/HT211931< / a > < br > < a href = "https://support.apple.com/kb/HT212147" > https://support.apple.com/kb/HT212147< / a > < br > < a href = "https://www.pcre.org/original/changelog.txt" > https://www.pcre.org/original/changelog.txt< / a > < br > < / details > |
2022-04-20 21:21:59 +00:00
| libpcre3 | CVE-2020-14155 | LOW | 2:8.39-9 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Dec/32" > http://seclists.org/fulldisclosure/2020/Dec/32< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Feb/14" > http://seclists.org/fulldisclosure/2021/Feb/14< / a > < br > < a href = "https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/" > https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-14155" > https://access.redhat.com/security/cve/CVE-2020-14155< / a > < br > < a href = "https://bugs.gentoo.org/717920" > https://bugs.gentoo.org/717920< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14155.html" > https://linux.oracle.com/cve/CVE-2020-14155.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4373.html" > https://linux.oracle.com/errata/ELSA-2021-4373.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2020-14155" > https://nvd.nist.gov/vuln/detail/CVE-2020-14155< / a > < br > < a href = "https://support.apple.com/kb/HT211931" > https://support.apple.com/kb/HT211931< / a > < br > < a href = "https://support.apple.com/kb/HT212147" > https://support.apple.com/kb/HT212147< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < a href = "https://www.pcre.org/original/changelog.txt" > https://www.pcre.org/original/changelog.txt< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libpcrecpp0v5 | CVE-2017-11164 | LOW | 2:8.39-9 | | < details > < summary > Expand...< / summary > < a href = "http://openwall.com/lists/oss-security/2017/07/11/3" > http://openwall.com/lists/oss-security/2017/07/11/3< / a > < br > < a href = "http://www.securityfocus.com/bid/99575" > http://www.securityfocus.com/bid/99575< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-11164" > https://access.redhat.com/security/cve/CVE-2017-11164< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < / details > |
| libpcrecpp0v5 | CVE-2019-20838 | LOW | 2:8.39-9 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Dec/32" > http://seclists.org/fulldisclosure/2020/Dec/32< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Feb/14" > http://seclists.org/fulldisclosure/2021/Feb/14< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-20838" > https://access.redhat.com/security/cve/CVE-2019-20838< / a > < br > < a href = "https://bugs.gentoo.org/717920" > https://bugs.gentoo.org/717920< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-20838.html" > https://linux.oracle.com/cve/CVE-2019-20838.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4373.html" > https://linux.oracle.com/errata/ELSA-2021-4373.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2019-20838" > https://nvd.nist.gov/vuln/detail/CVE-2019-20838< / a > < br > < a href = "https://support.apple.com/kb/HT211931" > https://support.apple.com/kb/HT211931< / a > < br > < a href = "https://support.apple.com/kb/HT212147" > https://support.apple.com/kb/HT212147< / a > < br > < a href = "https://www.pcre.org/original/changelog.txt" > https://www.pcre.org/original/changelog.txt< / a > < br > < / details > |
2022-04-20 21:21:59 +00:00
| libpcrecpp0v5 | CVE-2020-14155 | LOW | 2:8.39-9 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Dec/32" > http://seclists.org/fulldisclosure/2020/Dec/32< / a > < br > < a href = "http://seclists.org/fulldisclosure/2021/Feb/14" > http://seclists.org/fulldisclosure/2021/Feb/14< / a > < br > < a href = "https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/" > https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-14155" > https://access.redhat.com/security/cve/CVE-2020-14155< / a > < br > < a href = "https://bugs.gentoo.org/717920" > https://bugs.gentoo.org/717920< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2020-14155.html" > https://linux.oracle.com/cve/CVE-2020-14155.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4373.html" > https://linux.oracle.com/errata/ELSA-2021-4373.html< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2020-14155" > https://nvd.nist.gov/vuln/detail/CVE-2020-14155< / a > < br > < a href = "https://support.apple.com/kb/HT211931" > https://support.apple.com/kb/HT211931< / a > < br > < a href = "https://support.apple.com/kb/HT212147" > https://support.apple.com/kb/HT212147< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpuapr2022.html" > https://www.oracle.com/security-alerts/cpuapr2022.html< / a > < br > < a href = "https://www.pcre.org/original/changelog.txt" > https://www.pcre.org/original/changelog.txt< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libpng16-16 | CVE-2018-14048 | LOW | 1.6.34-1ubuntu0.18.04.2 | | < details > < summary > Expand...< / summary > < a href = "http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html" > http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html< / a > < br > < a href = "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" > http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2018-14048" > https://access.redhat.com/security/cve/CVE-2018-14048< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048< / a > < br > < a href = "https://github.com/fouzhe/security/tree/master/libpng" > https://github.com/fouzhe/security/tree/master/libpng< / a > < br > < a href = "https://github.com/glennrp/libpng/issues/238" > https://github.com/glennrp/libpng/issues/238< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Apr/30" > https://seclists.org/bugtraq/2019/Apr/30< / a > < br > < a href = "https://security.gentoo.org/glsa/201908-02" > https://security.gentoo.org/glsa/201908-02< / a > < br > < / details > |
2021-12-05 00:50:14 +00:00
| libroken18-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html< / a > < br > < a href = "http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html" > http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf" > https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf< / a > < br > < a href = "https://github.com/heimdal/heimdal/compare/3e58559...bbafe72" > https://github.com/heimdal/heimdal/compare/3e58559...bbafe72< / a > < br > < a href = "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0" > https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Jun/1" > https://seclists.org/bugtraq/2019/Jun/1< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4455" > https://www.debian.org/security/2019/dsa-4455< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libroken18-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3671" > https://access.redhat.com/security/cve/CVE-2021-3671< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3671" > https://nvd.nist.gov/vuln/detail/CVE-2021-3671< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
2022-04-28 05:50:57 +00:00
| libsepol1 | CVE-2021-36084 | LOW | 2.7-1 | 2.7-1ubuntu0.1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-36084" > https://access.redhat.com/security/cve/CVE-2021-36084< / a > < br > < a href = "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065" > https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36084< / a > < br > < a href = "https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3" > https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3< / a > < br > < a href = "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml" > https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36084.html" > https://linux.oracle.com/cve/CVE-2021-36084.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4513.html" > https://linux.oracle.com/errata/ELSA-2021-4513.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5391-1" > https://ubuntu.com/security/notices/USN-5391-1< / a > < br > < / details > |
| libsepol1 | CVE-2021-36085 | LOW | 2.7-1 | 2.7-1ubuntu0.1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-36085" > https://access.redhat.com/security/cve/CVE-2021-36085< / a > < br > < a href = "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124" > https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36085< / a > < br > < a href = "https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba" > https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba< / a > < br > < a href = "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml" > https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36085.html" > https://linux.oracle.com/cve/CVE-2021-36085.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4513.html" > https://linux.oracle.com/errata/ELSA-2021-4513.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5391-1" > https://ubuntu.com/security/notices/USN-5391-1< / a > < br > < / details > |
| libsepol1 | CVE-2021-36086 | LOW | 2.7-1 | 2.7-1ubuntu0.1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-36086" > https://access.redhat.com/security/cve/CVE-2021-36086< / a > < br > < a href = "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177" > https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36086< / a > < br > < a href = "https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8" > https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8< / a > < br > < a href = "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml" > https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36086.html" > https://linux.oracle.com/cve/CVE-2021-36086.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4513.html" > https://linux.oracle.com/errata/ELSA-2021-4513.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5391-1" > https://ubuntu.com/security/notices/USN-5391-1< / a > < br > < / details > |
| libsepol1 | CVE-2021-36087 | LOW | 2.7-1 | 2.7-1ubuntu0.1 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-36087" > https://access.redhat.com/security/cve/CVE-2021-36087< / a > < br > < a href = "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675" > https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087< / a > < br > < a href = "https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521" > https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521< / a > < br > < a href = "https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml" > https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2021-36087.html" > https://linux.oracle.com/cve/CVE-2021-36087.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4513.html" > https://linux.oracle.com/errata/ELSA-2021-4513.html< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/< / a > < br > < a href = "https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/" > https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5391-1" > https://ubuntu.com/security/notices/USN-5391-1< / a > < br > < / details > |
2021-12-05 00:50:14 +00:00
| libsqlite3-0 | CVE-2020-9794 | MEDIUM | 3.22.0-1ubuntu0.4 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9794< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://support.apple.com/HT211168" > https://support.apple.com/HT211168< / a > < br > < a href = "https://support.apple.com/HT211170" > https://support.apple.com/HT211170< / a > < br > < a href = "https://support.apple.com/HT211171" > https://support.apple.com/HT211171< / a > < br > < a href = "https://support.apple.com/HT211175" > https://support.apple.com/HT211175< / a > < br > < a href = "https://support.apple.com/HT211178" > https://support.apple.com/HT211178< / a > < br > < a href = "https://support.apple.com/HT211179" > https://support.apple.com/HT211179< / a > < br > < a href = "https://support.apple.com/HT211181" > https://support.apple.com/HT211181< / a > < br > < a href = "https://vuldb.com/?id.155768" > https://vuldb.com/?id.155768< / a > < br > < / details > |
| libsqlite3-0 | CVE-2020-9849 | LOW | 3.22.0-1ubuntu0.4 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Dec/32" > http://seclists.org/fulldisclosure/2020/Dec/32< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9849< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://support.apple.com/en-us/HT211843" > https://support.apple.com/en-us/HT211843< / a > < br > < a href = "https://support.apple.com/en-us/HT211844" > https://support.apple.com/en-us/HT211844< / a > < br > < a href = "https://support.apple.com/en-us/HT211850" > https://support.apple.com/en-us/HT211850< / a > < br > < a href = "https://support.apple.com/en-us/HT211931" > https://support.apple.com/en-us/HT211931< / a > < br > < a href = "https://support.apple.com/en-us/HT211935" > https://support.apple.com/en-us/HT211935< / a > < br > < a href = "https://support.apple.com/en-us/HT211952" > https://support.apple.com/en-us/HT211952< / a > < br > < a href = "https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/" > https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9849/< / a > < br > < / details > |
| libsqlite3-0 | CVE-2020-9991 | LOW | 3.22.0-1ubuntu0.4 | | < details > < summary > Expand...< / summary > < a href = "http://seclists.org/fulldisclosure/2020/Dec/32" > http://seclists.org/fulldisclosure/2020/Dec/32< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9991< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://support.apple.com/en-us/HT211843" > https://support.apple.com/en-us/HT211843< / a > < br > < a href = "https://support.apple.com/en-us/HT211844" > https://support.apple.com/en-us/HT211844< / a > < br > < a href = "https://support.apple.com/en-us/HT211847" > https://support.apple.com/en-us/HT211847< / a > < br > < a href = "https://support.apple.com/en-us/HT211850" > https://support.apple.com/en-us/HT211850< / a > < br > < a href = "https://support.apple.com/en-us/HT211931" > https://support.apple.com/en-us/HT211931< / a > < br > < a href = "https://support.apple.com/kb/HT211846" > https://support.apple.com/kb/HT211846< / a > < br > < a href = "https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/" > https://www.rapid7.com/db/vulnerabilities/apple-osx-sqlite-cve-2020-9991/< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libsqlite3-0 | CVE-2021-36690 | LOW | 3.22.0-1ubuntu0.4 | | < details > < summary > Expand...< / summary > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-36690" > https://nvd.nist.gov/vuln/detail/CVE-2021-36690< / a > < br > < a href = "https://www.oracle.com/security-alerts/cpujan2022.html" > https://www.oracle.com/security-alerts/cpujan2022.html< / a > < br > < a href = "https://www.sqlite.org/forum/forumpost/718c0a8d17" > https://www.sqlite.org/forum/forumpost/718c0a8d17< / a > < br > < / details > |
2022-04-26 20:05:48 +00:00
| libss2 | CVE-2022-1304 | MEDIUM | 1.44.1-1ubuntu1.3 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1304" > https://access.redhat.com/security/cve/CVE-2022-1304< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2069726" > https://bugzilla.redhat.com/show_bug.cgi?id=2069726< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304< / a > < br > < a href = "https://marc.info/?l=linux-ext4&m=165056234501732&w=2" > https://marc.info/?l=linux-ext4& m=165056234501732& w=2< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2022-1304" > https://nvd.nist.gov/vuln/detail/CVE-2022-1304< / a > < br > < / details > |
2022-05-05 09:00:47 +00:00
| libssl1.1 | CVE-2022-1292 | MEDIUM | 1.1.1-1ubuntu2.1~18.04.15 | 1.1.1-1ubuntu2.1~18.04.17 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1292" > https://access.redhat.com/security/cve/CVE-2022-1292< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23< / a > < br > < a href = "https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html" > https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5402-1" > https://ubuntu.com/security/notices/USN-5402-1< / a > < br > < a href = "https://www.openssl.org/news/secadv/20220503.txt" > https://www.openssl.org/news/secadv/20220503.txt< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libstdc++6 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html" > http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html" > http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html" > http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-13844" > https://access.redhat.com/security/cve/CVE-2020-13844< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844< / a > < br > < a href = "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" > https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability< / a > < br > < a href = "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation" > https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation< / a > < br > < a href = "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions" > https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions< / a > < br > < a href = "https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html" > https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html< / a > < br > < a href = "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8" > https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8< / a > < br > < / details > |
| libtinfo5 | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-17594" > https://access.redhat.com/security/cve/CVE-2019-17594< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-17594.html" > https://linux.oracle.com/cve/CVE-2019-17594.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4426.html" > https://linux.oracle.com/errata/ELSA-2021-4426.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-28" > https://security.gentoo.org/glsa/202101-28< / a > < br > < / details > |
| libtinfo5 | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-17595" > https://access.redhat.com/security/cve/CVE-2019-17595< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-17595.html" > https://linux.oracle.com/cve/CVE-2019-17595.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4426.html" > https://linux.oracle.com/errata/ELSA-2021-4426.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-28" > https://security.gentoo.org/glsa/202101-28< / a > < br > < / details > |
2021-12-05 00:50:14 +00:00
| libwind0-heimdal | CVE-2019-12098 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00002.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html" > http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00003.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" > http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html< / a > < br > < a href = "http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html" > http://www.h5l.org/pipermail/heimdal-announce/2019-May/000009.html< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12098< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf" > https://github.com/heimdal/heimdal/commit/2f7f3d9960aa6ea21358bdf3687cee5149aa35cf< / a > < br > < a href = "https://github.com/heimdal/heimdal/compare/3e58559...bbafe72" > https://github.com/heimdal/heimdal/compare/3e58559...bbafe72< / a > < br > < a href = "https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0" > https://github.com/heimdal/heimdal/releases/tag/heimdal-7.6.0< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GIXEDVVMPD6ZAJSMI2EZ7FNEIVNWE5PD/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SLXXIF4LOQEAEDAF4UGP2AO6WDNTDFUB/< / a > < br > < a href = "https://seclists.org/bugtraq/2019/Jun/1" > https://seclists.org/bugtraq/2019/Jun/1< / a > < br > < a href = "https://www.debian.org/security/2019/dsa-4455" > https://www.debian.org/security/2019/dsa-4455< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| libwind0-heimdal | CVE-2021-3671 | LOW | 7.5.0+dfsg-1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-3671" > https://access.redhat.com/security/cve/CVE-2021-3671< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=2013080," > https://bugzilla.redhat.com/show_bug.cgi?id=2013080,< / a > < br > < a href = "https://bugzilla.samba.org/show_bug.cgi?id=14770," > https://bugzilla.samba.org/show_bug.cgi?id=14770,< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671< / a > < br > < a href = "https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a" > https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2021-3671" > https://nvd.nist.gov/vuln/detail/CVE-2021-3671< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5142-1" > https://ubuntu.com/security/notices/USN-5142-1< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5174-1" > https://ubuntu.com/security/notices/USN-5174-1< / a > < br > < / details > |
| libyaml-cpp0.5v5 | CVE-2017-11692 | LOW | 0.5.2-4ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2017-11692" > https://access.redhat.com/security/cve/CVE-2017-11692< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11692" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11692< / a > < br > < a href = "https://github.com/jbeder/yaml-cpp/issues/519" > https://github.com/jbeder/yaml-cpp/issues/519< / a > < br > < a href = "https://security.gentoo.org/glsa/202007-14" > https://security.gentoo.org/glsa/202007-14< / a > < br > < / details > |
| libyaml-cpp0.5v5 | CVE-2017-5950 | LOW | 0.5.2-4ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "http://www.securityfocus.com/bid/97307" > http://www.securityfocus.com/bid/97307< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2017-5950" > https://access.redhat.com/security/cve/CVE-2017-5950< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5950" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5950< / a > < br > < a href = "https://github.com/jbeder/yaml-cpp/issues/459" > https://github.com/jbeder/yaml-cpp/issues/459< / a > < br > < / details > |
| libyaml-cpp0.5v5 | CVE-2018-20573 | LOW | 0.5.2-4ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2018-20573" > https://access.redhat.com/security/cve/CVE-2018-20573< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20573" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20573< / a > < br > < a href = "https://github.com/jbeder/yaml-cpp/issues/655" > https://github.com/jbeder/yaml-cpp/issues/655< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2018-20573" > https://nvd.nist.gov/vuln/detail/CVE-2018-20573< / a > < br > < / details > |
| libyaml-cpp0.5v5 | CVE-2018-20574 | LOW | 0.5.2-4ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2018-20574" > https://access.redhat.com/security/cve/CVE-2018-20574< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20574" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20574< / a > < br > < a href = "https://github.com/jbeder/yaml-cpp/issues/654" > https://github.com/jbeder/yaml-cpp/issues/654< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2018-20574" > https://nvd.nist.gov/vuln/detail/CVE-2018-20574< / a > < br > < / details > |
| libyaml-cpp0.5v5 | CVE-2019-6285 | LOW | 0.5.2-4ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-6285" > https://access.redhat.com/security/cve/CVE-2019-6285< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6285" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6285< / a > < br > < a href = "https://github.com/jbeder/yaml-cpp/issues/660" > https://github.com/jbeder/yaml-cpp/issues/660< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2019-6285" > https://nvd.nist.gov/vuln/detail/CVE-2019-6285< / a > < br > < / details > |
| libyaml-cpp0.5v5 | CVE-2019-6292 | LOW | 0.5.2-4ubuntu1 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2019-6292" > https://access.redhat.com/security/cve/CVE-2019-6292< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6292" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6292< / a > < br > < a href = "https://github.com/jbeder/yaml-cpp/issues/657" > https://github.com/jbeder/yaml-cpp/issues/657< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2019-6292" > https://nvd.nist.gov/vuln/detail/CVE-2019-6292< / a > < br > < / details > |
| login | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2.2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2013-4235" > https://access.redhat.com/security/cve/CVE-2013-4235< / a > < br > < a href = "https://access.redhat.com/security/cve/cve-2013-4235" > https://access.redhat.com/security/cve/cve-2013-4235< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2013-4235" > https://security-tracker.debian.org/tracker/CVE-2013-4235< / a > < br > < / details > |
2022-04-20 21:21:59 +00:00
| mongodb-clients | CVE-2021-32036 | MEDIUM | 1:3.6.3-0ubuntu1.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-32036" > https://access.redhat.com/security/cve/CVE-2021-32036< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32036" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32036< / a > < br > < a href = "https://jira.mongodb.org/browse/SERVER-59294" > https://jira.mongodb.org/browse/SERVER-59294< / a > < br > < / details > |
| mongodb-server | CVE-2021-32036 | MEDIUM | 1:3.6.3-0ubuntu1.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-32036" > https://access.redhat.com/security/cve/CVE-2021-32036< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32036" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32036< / a > < br > < a href = "https://jira.mongodb.org/browse/SERVER-59294" > https://jira.mongodb.org/browse/SERVER-59294< / a > < br > < / details > |
| mongodb-server-core | CVE-2021-32036 | MEDIUM | 1:3.6.3-0ubuntu1.4 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2021-32036" > https://access.redhat.com/security/cve/CVE-2021-32036< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32036" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32036< / a > < br > < a href = "https://jira.mongodb.org/browse/SERVER-59294" > https://jira.mongodb.org/browse/SERVER-59294< / a > < br > < / details > |
2022-03-31 13:59:34 +00:00
| multiarch-support | CVE-2009-5155 | LOW | 2.27-3ubuntu1.5 | | < details > < summary > Expand...< / summary > < a href = "http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272" > http://git.savannah.gnu.org/cgit/gnulib.git/commit/?id=5513b40999149090987a0341c018d05d3eea1272< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2009-5155" > https://access.redhat.com/security/cve/CVE-2009-5155< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5155< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=22793< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=32806< / a > < br > < a href = "https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238" > https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34238< / a > < br > < a href = "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" > https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E< / a > < br > < a href = "https://security.netapp.com/advisory/ntap-20190315-0002/" > https://security.netapp.com/advisory/ntap-20190315-0002/< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=11053" > https://sourceware.org/bugzilla/show_bug.cgi?id=11053< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=18986" > https://sourceware.org/bugzilla/show_bug.cgi?id=18986< / a > < br > < a href = "https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672" > https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=eb04c21373e2a2885f3d52ff192b0499afe3c672< / a > < br > < a href = "https://support.f5.com/csp/article/K64119434" > https://support.f5.com/csp/article/K64119434< / a > < br > < a href = "https://support.f5.com/csp/article/K64119434?utm_source=f5support&amp;utm_medium=RSS" > https://support.f5.com/csp/article/K64119434?utm_source=f5support& amp;utm_medium=RSS< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-4954-1" > https://ubuntu.com/security/notices/USN-4954-1< / a > < br > < / details > |
| multiarch-support | CVE-2015-8985 | LOW | 2.27-3ubuntu1.5 | | < details > < summary > Expand...< / summary > < a href = "http://www.openwall.com/lists/oss-security/2017/02/14/9" > http://www.openwall.com/lists/oss-security/2017/02/14/9< / a > < br > < a href = "http://www.securityfocus.com/bid/76916" > http://www.securityfocus.com/bid/76916< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2015-8985" > https://access.redhat.com/security/cve/CVE-2015-8985< / a > < br > < a href = "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392" > https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=779392< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8985< / a > < br > < a href = "https://security.gentoo.org/glsa/201908-06" > https://security.gentoo.org/glsa/201908-06< / a > < br > < / details > |
| multiarch-support | CVE-2016-10739 | LOW | 2.27-3ubuntu1.5 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html" > http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html< / a > < br > < a href = "http://www.securityfocus.com/bid/106672" > http://www.securityfocus.com/bid/106672< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:2118" > https://access.redhat.com/errata/RHSA-2019:2118< / a > < br > < a href = "https://access.redhat.com/errata/RHSA-2019:3513" > https://access.redhat.com/errata/RHSA-2019:3513< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2016-10739" > https://access.redhat.com/security/cve/CVE-2016-10739< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=1347549" > https://bugzilla.redhat.com/show_bug.cgi?id=1347549< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10739< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2016-10739.html" > https://linux.oracle.com/cve/CVE-2016-10739.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2019-3513.html" > https://linux.oracle.com/errata/ELSA-2019-3513.html< / a > < br > < a href = "https://nvd.nist.gov/vuln/detail/CVE-2016-10739" > https://nvd.nist.gov/vuln/detail/CVE-2016-10739< / a > < br > < a href = "https://sourceware.org/bugzilla/show_bug.cgi?id=20018" > https://sourceware.org/bugzilla/show_bug.cgi?id=20018< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| ncurses-base | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-17594" > https://access.redhat.com/security/cve/CVE-2019-17594< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-17594.html" > https://linux.oracle.com/cve/CVE-2019-17594.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4426.html" > https://linux.oracle.com/errata/ELSA-2021-4426.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-28" > https://security.gentoo.org/glsa/202101-28< / a > < br > < / details > |
| ncurses-base | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-17595" > https://access.redhat.com/security/cve/CVE-2019-17595< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-17595.html" > https://linux.oracle.com/cve/CVE-2019-17595.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4426.html" > https://linux.oracle.com/errata/ELSA-2021-4426.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-28" > https://security.gentoo.org/glsa/202101-28< / a > < br > < / details > |
| ncurses-bin | CVE-2019-17594 | LOW | 6.1-1ubuntu1.18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-17594" > https://access.redhat.com/security/cve/CVE-2019-17594< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17594< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-17594.html" > https://linux.oracle.com/cve/CVE-2019-17594.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4426.html" > https://linux.oracle.com/errata/ELSA-2021-4426.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00017.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-28" > https://security.gentoo.org/glsa/202101-28< / a > < br > < / details > |
| ncurses-bin | CVE-2019-17595 | LOW | 6.1-1ubuntu1.18.04 | | < details > < summary > Expand...< / summary > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00059.html< / a > < br > < a href = "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html" > http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00061.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2019-17595" > https://access.redhat.com/security/cve/CVE-2019-17595< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17595< / a > < br > < a href = "https://linux.oracle.com/cve/CVE-2019-17595.html" > https://linux.oracle.com/cve/CVE-2019-17595.html< / a > < br > < a href = "https://linux.oracle.com/errata/ELSA-2021-4426.html" > https://linux.oracle.com/errata/ELSA-2021-4426.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00013.html< / a > < br > < a href = "https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html" > https://lists.gnu.org/archive/html/bug-ncurses/2019-10/msg00045.html< / a > < br > < a href = "https://security.gentoo.org/glsa/202101-28" > https://security.gentoo.org/glsa/202101-28< / a > < br > < / details > |
2022-05-05 09:00:47 +00:00
| openssl | CVE-2022-1292 | MEDIUM | 1.1.1-1ubuntu2.1~18.04.15 | 1.1.1-1ubuntu2.1~18.04.17 | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2022-1292" > https://access.redhat.com/security/cve/CVE-2022-1292< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb< / a > < br > < a href = "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23" > https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23< / a > < br > < a href = "https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html" > https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html< / a > < br > < a href = "https://ubuntu.com/security/notices/USN-5402-1" > https://ubuntu.com/security/notices/USN-5402-1< / a > < br > < a href = "https://www.openssl.org/news/secadv/20220503.txt" > https://www.openssl.org/news/secadv/20220503.txt< / a > < br > < / details > |
2022-03-30 20:23:21 +00:00
| passwd | CVE-2013-4235 | LOW | 1:4.5-1ubuntu2.2 | | < details > < summary > Expand...< / summary > < a href = "https://access.redhat.com/security/cve/CVE-2013-4235" > https://access.redhat.com/security/cve/CVE-2013-4235< / a > < br > < a href = "https://access.redhat.com/security/cve/cve-2013-4235" > https://access.redhat.com/security/cve/cve-2013-4235< / a > < br > < a href = "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235" > https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2013-4235" > https://security-tracker.debian.org/tracker/CVE-2013-4235< / a > < br > < / details > |
| perl-base | CVE-2020-16156 | MEDIUM | 5.26.1-6ubuntu0.5 | | < details > < summary > Expand...< / summary > < a href = "http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html" > http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html< / a > < br > < a href = "https://access.redhat.com/security/cve/CVE-2020-16156" > https://access.redhat.com/security/cve/CVE-2020-16156< / a > < br > < a href = "https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/" > https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156< / a > < br > < a href = "https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c" > https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD6RYOJII7HRJ6WVORFNVTYNOFY5JDXN/< / a > < br > < a href = "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/" > https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SZ32AJIV4RHJMLWLU5QULGKMMIHYOMDC/< / a > < br > < a href = "https://metacpan.org/pod/distribution/CPAN/scripts/cpan" > https://metacpan.org/pod/distribution/CPAN/scripts/cpan< / a > < br > < / details > |
2021-12-05 00:50:14 +00:00
| x11-common | CVE-2012-1093 | LOW | 1:7.7+19ubuntu7.1 | | < details > < summary > Expand...< / summary > < a href = "http://vladz.devzero.fr/012_x11-common-vuln.html" > http://vladz.devzero.fr/012_x11-common-vuln.html< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2012/02/29/1" > http://www.openwall.com/lists/oss-security/2012/02/29/1< / a > < br > < a href = "http://www.openwall.com/lists/oss-security/2012/03/01/1" > http://www.openwall.com/lists/oss-security/2012/03/01/1< / a > < br > < a href = "https://access.redhat.com/security/cve/cve-2012-1093" > https://access.redhat.com/security/cve/cve-2012-1093< / a > < br > < a href = "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093" > https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1093< / a > < br > < a href = "https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E" > https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E< / a > < br > < a href = "https://security-tracker.debian.org/tracker/CVE-2012-1093" > https://security-tracker.debian.org/tracker/CVE-2012-1093< / a > < br > < / details > |